Explore topic-wise InterviewSolutions in .

This section includes InterviewSolutions, each offering curated multiple-choice questions to sharpen your knowledge and support exam preparation. Choose a topic below to get started.

1.

Solve : Another PC with issues?

Answer»

Here is the log from SysProt AntiRootkit, Also I changed the email address name's to "******" in the hidden files for PRIVACY. Thanks for ur time SD


SysProt AntiRootkit v1.0.1.0
by swatkat

******************************************************************************************
******************************************************************************************

No Hidden Processes found

******************************************************************************************
******************************************************************************************
Kernel Modules:
Module Name: \SystemRoot\System32\Drivers\dump_iaStor.sys
Service Name: ---
Module Base: 950B5000
Module End: 9517C000
Hidden: Yes

******************************************************************************************
******************************************************************************************
SSDT:
Function Name: ZwAssignProcessToJobObject
Address: 9B2E2A60
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwClose
Address: 9B2C7BF0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwConnectPort
Address: 9B2E4920
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateFile
Address: 9B2C3F60
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateKey
Address: 9B2CF090
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateProcess
Address: 9B2DB2B0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateProcessEx
Address: 9B2DBBB0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateSection
Address: 9B2C2D10
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateSymbolicLinkObject
Address: 9B2CEE40
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwCreateThread
Address: 9B2D9D70
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwDebugActiveProcess
Address: 9B2E7F30
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwDeleteFile
Address: 9B2CDB20
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwDeleteKey
Address: 9B2D0900
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwDeleteValueKey
Address: 9B2D73A0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwLoadDriver
Address: 9B2D8BB0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwMakeTemporaryObject
Address: 9B2CE6B0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwOpenFile
Address: 9B2C6C10
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwOpenKey
Address: 9B2CFFC0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwOpenProcess
Address: 9CB9D8AC
Driver Base: 9CB9D000
Driver End: 9CB9E000
Driver Name: \??\C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.sys

Function Name: ZwOpenSection
Address: 9B2C3580
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwOpenThread
Address: 9B2DD060
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwProtectVirtualMemory
Address: 9B2E3DA0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwQueryDirectoryFile
Address: 9B2C88A0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwQueryKey
Address: 9B2D2750
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwQueryValueKey
Address: 9B2D2FA0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwQueueApcThread
Address: 9B2E1ED0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwRenameKey
Address: 9B2D6590
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwReplaceKey
Address: 9B2D4500
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwRequestPort
Address: 9B2E6A50
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwRequestWaitReplyPort
Address: 9B2E6D70
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwRestoreKey
Address: 9B2D5D20
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSaveKey
Address: 9B2D4C80
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSaveKeyEx
Address: 9B2D54D0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSecureConnectPort
Address: 9B2E5480
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSetContextThread
Address: 9B2E1440
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSetInformationDebugObject
Address: 9B2E8520
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSetInformationFile
Address: 9B2C9BF0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSetSystemInformation
Address: 9B2D81C0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSetValueKey
Address: 9B2D3820
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSuspendProcess
Address: 9B2E0190
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSuspendThread
Address: 9B2E0AC0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwSystemDebugControl
Address: 9B2E7770
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwTerminateProcess
Address: 9CB9D812
Driver Base: 9CB9D000
Driver End: 9CB9E000
Driver Name: \??\C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.sys

Function Name: ZwTerminateThread
Address: 9B2DF620
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwUnloadDriver
Address: 9B2D9530
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

Function Name: ZwWriteVirtualMemory
Address: 9B2E32B0
Driver Base: 9B2C2000
Driver End: 9B36D000
Driver Name: \??\C:\WINDOWS\system32\drivers\SandBox.sys

******************************************************************************************
******************************************************************************************
No Kernel Hooks found

******************************************************************************************
******************************************************************************************
Hidden files/folders:
Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\**********hotmail.com\SharingMetadata\************hotmail.com\DFSR\Staging\CS{025273A8-5F7F-66CA-6740-B03C5958DC83}\01\12-{025273A8-5F7F-66CA-6740-B03C5958DC83}
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\***********siamza.com\SharingMetadata\************hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\01\10-{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}-v1-{5671
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\**********siamza.com\SharingMetadata\***********hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\11\16-{567158A5-A894-4BBE-8A59-2A7F60455919}-v11-{567
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\*********siamza.com\SharingMetadata\*********hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\12\17-{567158A5-A894-4BBE-8A59-2A7F60455919}-v12-{567
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\********siamza.com\SharingMetadata\***********hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\13\18-{567158A5-A894-4BBE-8A59-2A7F60455919}-v13-{567
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\**********siamza.com\SharingMetadata\*********hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\14\19-{567158A5-A894-4BBE-8A59-2A7F60455919}-v14-{567
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\**********siamza.com\SharingMetadata\*********hotmail.com\DFSR\Staging\CS{55E7C13D-B5FF-CAEC-2DBE-8B36F31D3538}\15\20-{567158A5-A894-4BBE-8A59-2A7F60455919}-v15-{567
Status: Hidden

Object: C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Messenger\*********siamza.com\SharingMetadata\*********hotmail.com\DFSR\Staging\CS{59E314BE-E5D3-122F-C1F0-A1163A0734A0}\01\21-{59E314BE-E5D3-122F-C1F0-A1163A0734A0}-v
Status: Hidden
How are things working on the computer now?Seems to be working just fine now. Programs install just fine now.. Net works as fast as it can for the strength it is. And all the sounds and everything is ok now too... I got AVG to update, it took a long time but it finally updated, Might just be the internet here in Thailand. They have a lot of "control" or restrictions here on their net, also the SPEED isnt THAT FAST, but it works good enough for what I need.  So I think things are good now.. Anything else you want me to do?

  If not thanks a million for your time and help with everything SuperDave.. I really apprciate what you all do here on CH.   Which is why I make the TEXT "glow" because I really appreciate it... Thanks again. Also, AVG PC Analyzer picked up all this and suggest's I download this AVG PC tune up program to fix it all. It found like 500+ Registry errors, 200 junk files, 40 broken short cuts and 31% fragmentation...
http://www.avg.com/ww.pc-tuneup-fix-errors-appf10?A=Mkw0IEw9OUFWRlJFRS1WMEtNQy1FOVZVVy1FVzBWQS1VVTNYTC1GRVc5NyBJPTc3LTQ3ODUwNzEzNyBMbmc9dXMgVj0xMDAxMTQ0IE9TVj01LjEuMjYwMCBPUz1XWFBQWDg2IFNTUD0yLjA&cmpid=inc_analyzer_fix

   Would you recommend I download the one day trial and use it, or maybe some other program to fix these issues??
  Oh and I will run windows Defrag lol
   Thanks SuperDaveNO - do not use ANY registry cleaners or fixers. Just forget those "errors" - they are nothing.Please heed Allan's advice about Registry Cleaners. They are bad news. Let's do some cleanup.

* Click START then RUN - Vista users press the Windows Key and the R keys together for the Run box.
* Now type commy /uninstall in the runbox
* Make sure there's a space between commy and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* Set a new, clean Restore Point.
**********************************
1.Double click OTM to launch it.
Vista users right click and choose Run As Administrator
2. Click on the CleanUp! button.
3. OTM will download a list from the Internet, if your firewall or other defensive programs alerts you, allow it access.
4. Click YES at the next prompt (list downloaded, Do you want to begin cleanup process?)
5. When finished exit out of OTM.
**********************************
Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or TWO.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.
**********************************
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like FIREFOX.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!

2.

Solve : Running Windows 8.1 - previously had "istartwebsearches" infect the system?

Answer»

Upon executing the WU Tool, a message appears advising I need to download 3.5NET Frameworks, which when I try to download, I am unable to with an access denied.
I downloaded the offline 3.5Net file another computer and tried to install on this PC with no effect You should UPGRADE to 8.1 and then see if you get your updates.Only thing is, when I upgrade to 8.1 - my SECURITY centre gets switched off and I don't have any access to changing the service.
I COULD try again, I suppose.You've tried to upgrade before? How did you go back to 8.0?Now am getting errors trying to download win 8 updates.
Tried to upgrade to 8.1 - got a message saying "you need to download imp updates first"
So am stuck.

I did a reformat, and clean install and went back to win 8.Is this a legal version of Windows 8 and did you do the activation?Yes, a legal version. Took advantage of an invitation last year to sign up for win 8.
At the moment I've downloaded and installed as many updates as possible. If I install in batches, then it's better.
Thanks again for your help Dave. Ok, let's do some clean up and we'll be done.

This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:

  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create Registry backup
  • Purge System Restore Points
  • Re-set system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.
******************************************
Click Start> Computer> right click the C Drive and choose Properties> enter
Click Disk Cleanup from there.



Click OK on the Disk Cleanup Screen.
Click Yes on the Confirmation screen.



This runs the Disk Cleanup utility along with other selections if you have chosen any. (if you had a lot System Restore points, you will see a significant change in the free space in C drive)
****************************************
I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you SAFE from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
Your comment has been removed. Please do not post malware advice, or post here in the malware FORUM, unless you need help.Superdave.
3.

Solve : VIRUS!!! in my Registry according to a Techincian at HP/Printer support?

Answer» HEY SuperDave,

     I haven't done that YET I will do that and GET back to you
Quote from: josmoe on July 18, 2013, 03:38:37 PM
Hey SuperDave,

     I haven't done that yet I will do that and get back to you
Great, Thank you.Hey SuperDave,
    I save the malaware program on a flash drive and tried downloading it on my laptop running in safe mode and it still won't install.  now what? Quote from: josmoe on July 28, 2013, 10:02:53 PM
Hey SuperDave,
    I save the malaware program on a flash drive and tried downloading it on my laptop running in safe mode and it still won't install.  now what?
Transfer it to your computer and install it. It should RUN then.you lost me transfer to my computer and then install it.  what do you mean by transfer it? Quote from: josmoe on July 29, 2013, 10:28:29 PM
you lost me transfer to my computer and then install it.  what do you mean by transfer it?
Download the program on another computer and save it to your USB MEMORY stick. Plug the stick in the disfunctional computer and copy the program to your desktop. Double-click on the program to install it and then run the scan.Hey SuperDave,

    I burnt a CD with the Malaware program and it still won't install on the laptop in question.  Thanks!!!  Now what? Quote from: josmoe on August 20, 2013, 06:17:48 PM
Hey SuperDave,

    I burnt a CD with the Malaware program and it still won't install on the laptop in question.  Thanks!!!  Now what?
If you burnt it as a data disk, there shouldn't be a problem copying it to your computer.Hey SuperDave,

   I did save the malaware program on another computer and it installed now problem.  Now what? Quote from: josmoe on September 08, 2013, 12:18:13 PM
Hey SuperDave,

   I did save the malaware program on another computer and it installed now problem.  Now what?
Can you run the program?
4.

Solve : Help with fathers Laptop, virus detected...?

Answer»

I notice that the computer has loads of games installed. As my dad is over 60 and is not into "kiddie" games such as "Belles beauty boutique" etc, I am sure these were installed from somewhere else. I am struggling to uninstall these too, as they just reappear. Are these the root cause of the problem? Or is this something else completely?Please run AdwCleaner and Junkware Removal too to see what turns up.

Please download: HiJackThis to your Desktop.

  • Double Click the HijackThis icon, located on your Desktop.
  • By Default, it will install to: C:\Program Files\Trend Micro\HijackThis
  • Accept the license agreement.
•Start HijackThis
•Click on the Misc Tools button
•Click on the Open Uninstall Manager button.
•Click on the Save list... button and specify where you would like to save this file. When you press Save button a Notepad will open with the contents of that file. Save the file to your desktop.
Copy and paste this file in your next reply.? Windows Live
? Windows Live
?? Windows Live
? ?? Windows Live
?? ? Windows Live
? Windows Live
?? ?? Windows Live
1912 Titanic Mystery
Acer Backup Manager
Acer Crystal Eye Webcam
Acer Crystal Eye Webcam
Acer ePower Management
Acer eRecovery Management
Acer Registration
Acer ScreenSaver
Acer Updater
Acrobat.com
Adobe AIR
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Reader 9.1 MUI
Apple APPLICATION Support
Apple Software Update
Backup Manager V3
Bejeweled 2 Deluxe
Belles Beauty Boutique
Chicken Invaders 3
clear.fi
clear.fi
clear.fi
clear.fi Client
D3DX10
Dream Day First Home
Farm Frenzy 3 Ice Age
Flip Words
Fotogalerija Windows Live
Galapago
Galeria de Fotografias do Windows Live
Galería fotográfica de Windows Live
Galeria fotogràfica del Windows Live
Galeria fotografii uslugi Windows Live
Galerie de photos Windows Live
Galerie foto Windows Live
HijackThis 2.0.2
Identity Card
Intel(R) Control Center
Intel(R) Graphics Media Accelerator Driver
Intel(R) Management Engine Components
Intel(R) Rapid Storage Technology
Java 7 Update 25
Junk Mail filter update
Kaspersky Internet Security 2013
Kaspersky Internet Security 2013
Launch Manager
Malwarebytes Anti-Malware version 1.75.0.1300
MediaEspresso
Mesh Runtime
Microsoft Office 2000 SR-1 Professional
Microsoft Office 2010
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
MSVCRT
MSVCRT_amd64
MyWinLocker 4
MyWinLocker Suite
MyWinLocker Suite
NTI Media Maker 9
Poczta uslugi Windows Live
Podstawowe programy Windows Live
Pošta Windows Live
Raccolta foto di Windows Live
Realtek High Definition Audio Driver
Realtek USB 2.0 Card Reader
S??? f?t???af??? t?? Windows Live
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
Shredder
Skype Click to Call
Skype™ 6.5
Sprill and Ritchie
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Welcome Center
Windows Live
Windows Live
Windows Live ?
Windows Live Argazki Galeria
Windows Live Communications Platform
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Essentials
Windows Live Fotogaléria
Windows Live Fotogalerie
Windows Live Fotogalerie
Windows Live Fotogalleri
Windows Live Fotograf Galerisi
Windows Live Fotótár
Windows Live Galeria de Fotos
Windows Live Galerija fotografija
Windows Live Installer
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mail
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Mesh
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Messenger
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live Temel Parçalar
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Live Writer Resources
Windows Liven asennustyökalu
Windows Liven sähköposti
Windows Liven valokuvavalikoima
World of Goo


I have also took the time to run the normal hijackthis tool.

Log below:Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:29:31, on 11/08/2013
Platform: Unknown Windows (WinNT 6.01.3505 SP1)
MSIE: Internet Explorer v10.0 (10.00.9200.16635)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe
C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll (file missing)
O2 - BHO: ContentBlockerBrowserHelperObject - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll
O2 - BHO: VirtualKeyboardBrowserHelperObject - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O2 - BHO: link filter bho - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [SuiteTray] "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe"
O4 - HKLM\..\Run: [EgisTecPMMUpdate] "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe"
O4 - HKLM\..\Run: [EgisUpdate] "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [BackupManagerTray] "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k
O4 - HKLM\..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe"
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - HKUS\S-1-5-18\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [IsMyWinLockerReboot] msiexec.exe /qn /x{voidguid} (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [IsMyWinLockerReboot] msiexec.exe /qn /x{voidguid} (User 'Default user')
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files (x86)\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ie_banner_deny.htm
O9 - Extra button: Virtual Keyboard - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll
O9 - Extra button: C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: URLs check - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - OPTIONS group: [ACCELERATED_GRAPHICS] Accelerated graphics
O13 - Gopher Prefix:
O16 - DPF: {32E7B36C-7960-4A42-B83B-D8AFD0AAEF2B} (INDBrowser Control) - http://dizun95pzobbc.cloudfront.net/INDBrowser.CAB
O16 - DPF: {99E63F21-514B-4C2B-9170-D25D54F65D5B} (VBIRDPlayer.Player) - http://dizun95pzobbc.cloudfront.net/VBIXDPlayer.CAB
O18 - PROTOCOL: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: %SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Kaspersky Anti-Virus Service (AVP) - Kaspersky Lab ZAO - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: %SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: EgisTec Ticket Service - Egis Technology Inc.  - C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
O23 - Service: %systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GREGService - Acer Incorporated - C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Live Updater Service - Acer Incorporated - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: MBAMScheduler - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
O23 - Service: MBAMService - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
O23 - Service: comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: %SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NTI IScheduleSvc - NTI Corporation - C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: %systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: %systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: %SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype C2C Service - Skype Technologies S.A. - C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: %SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: %systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: %SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: %SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management & Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: %SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: %SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: %systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: %SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: %systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: %Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: %PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 12699 bytes
I used HJT just to look at what was installed on your computer but I don't see anything that is malicious. How have you been removing those programs?just by using the uninstall option in control panel. Is this not the best way?

I'm glad you don't see anything else bad.. If there are no virus etc I will see if this is better for my Dad.

Thanks for the help. Quote
just by using the uninstall option in control panel. Is this not the best way?
That's the best way but sometimes they have their own uninstaller. You can locate it by click All programs and click on the program. If there is an uninstaller, you will see it there.
Let's do some cleanup.

To uninstall ComboFix

  • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
  • In the field, type in ComboFix /uninstall


(Note: Make sure there's a space between the word ComboFix and the forward-slash.)

  • Then, press Enter, or click OK.
  • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
**************************************
Click Start> Computer> right click the C Drive and choose Properties> enter
Click Disk Cleanup from there.



Click OK on the Disk Cleanup Screen.
Click Yes on the Confirmation screen.



This runs the Disk Cleanup utility along with other selections if you have chosen any. (if you had a lot System Restore points, you will see a significant change in the free space in C drive)
***************************************
Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
5.

Solve : Incapable of connecting to the internet.?

Answer»

That first screenshot SHOWS that you need to delete that Gimp .exe file and download GIMP again. If you SAVE it in your downloads folder the name should be gimp2.8.4 setup. When you double-click on the setup, it will INSTALL on your computer.
This MAY HELP with the library problem.

6.

Solve : Atapi.sys and other stuff?

Answer»

Quote from: cldmafia on March 03, 2010, 07:04:49 PM

but I don't really understand what's changed.

The corrupt file was repaired.

Let's clear out the programs we've been using to clean up your computer, they are not suitable for general malware removal and could CAUSE damage if launched accidentally. These steps will also help secure the work you have done.

* Click START then RUN
* Now type Combofix /Uninstall in the runbox
* Make sure there's a space between Combofix and /Uninstall
* Then hit Enter.

The above procedure will:
* Delete: ComboFix and its associated files and folders.
* Reset the CLOCK settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* Set a new, clean Restore Point.

----------

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two. 
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ENSURE a complete cleaning.

----------

Use the Secunia Software Inspector to check for out of date software.

* Click Start Scanner
* Check the box next to Enable thorough system inspection.
* Click Start
* Allow the scan to finish and scroll down to see if any updates are needed.
* Update anything listed.

----------

Go to Microsoft Windows Update and GET all critical updates.

----------

If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version directly from Microsoft Internet Explorer 8: Home page.

----------

I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also STOP certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy.
* Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.Many thanks to you sir!Your welcome.

Safe surfing...
7.

Solve : Application cannot be executed. The file ----- is infected.?

Answer»

Ok here are the two logs good sir.

                                                                 Log.txt

Logfile of random's system information tool 1.06 (written by random/random)
Run by MikeD at 2010-03-07 02:29:54
Microsoft® Windows Vista™ Home Premium  Service Pack 2
System drive C: has 85 GB (61%) free of 140 GB
Total RAM: 2037 MB (46% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:30:03 AM, on 3/7/2010
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v7.00 (7.00.6002.18005)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\DellTPad\Apoint.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Windows\system32\igfxsrvc.exe
C:\Windows\System32\WLTRAY.EXE
C:\Program Files\Dell\MediaDirect\PCMService.exe
C:\Program Files\Dell Support Center\bin\sprtcmd.exe
C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\DellTPad\ApMsgFwd.exe
C:\Program Files\DellTPad\HidFind.exe
C:\Program Files\DellTPad\Apntex.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Users\MikeD\Downloads\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\MikeD.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2009\IEToolbar.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Dell\MediaDirect\PCMService.exe"
O4 - HKLM\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe"
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
O4 - HKCU\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe"
O4 - HKCU\..\Run: [AdobeUpdater] "C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe"
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
O23 - Service: BitDefender Arrakis Server (Arrakis3) - BitDefender S.R.L. http://www.bitdefender.com - C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: TomTomHOMEService - TomTom - C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S. R. L. - C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe
O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 6568 bytes

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA6319C0-31B7-401E-A518-A07C3DB8F777}]
CBrowserHelperObject Object - C:\Program Files\Dell\BAE\BAE.dll [2006-11-09 98304]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-03-05 41760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{381FFDE8-2394-4f90-B10D-FC6124A40F8C} - BitDefender Toolbar - C:\Program Files\BitDefender\BitDefender 2009\IEToolbar.dll [2008-08-13 90112]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-20 1008184]
"Apoint"=C:\Program Files\DellTPad\Apoint.exe [2008-05-04 167936]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2008-03-06 141848]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2008-03-06 166424]
"Persistence"=C:\Windows\system32\igfxpers.exe [2008-03-06 133656]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [2007-03-21 174872]
"Broadcom Wireless Manager UI"=C:\Windows\system32\WLTRAY.exe [2008-05-19 3444736]
"dscactivate"=C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe [2008-03-11 16384]
"PCMService"=C:\Program Files\Dell\MediaDirect\PCMService.exe [2007-12-21 184320]
"DellSupportCenter"=C:\Program Files\Dell Support Center\bin\sprtcmd.exe [2009-05-21 206064]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2008-10-15 39792]
"BDAgent"=C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe [2008-08-14 716800]
"BitDefender Antiphishing Helper"=C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe [2008-08-10 69632]
"Malwarebytes Anti-Malware (reboot)"=C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe [2010-01-07 1394000]
"SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-02-18 248040]
"SigmatelSysTrayApp"=C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe [2007-09-13 405504]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"DellSupportCenter"=C:\Program Files\Dell Support Center\bin\sprtcmd.exe [2009-05-21 206064]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-20 125952]
"TomTomHOME.exe"=C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe [2009-11-13 247144]
"AdobeUpdater"=C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe [2008-09-26 2356088]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-20 202240]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe
QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2009-09-03 548352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\GoToAssist]
C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll [2008-06-23 10536]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2008-03-06 200704]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]
"{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= []

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\GoToAssist]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PEVSystemStart]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\procexp90.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Wdf01000.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=
"BindDirectlyToPropertySetStorage"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======List of files/folders created in the last 1 months======

2010-03-07 02:29:54 ----D---- C:\rsit
2010-03-06 16:19:46 ----D---- C:\Windows\system32\eu-ES
2010-03-06 16:19:46 ----D---- C:\Windows\system32\ca-ES
2010-03-06 16:19:45 ----D---- C:\Windows\system32\vi-VN
2010-03-06 16:17:08 ----A---- C:\Windows\system32\stacsv.exe
2010-03-06 08:06:56 ----D---- C:\ProgramData\Office Genuine Advantage
2010-03-05 16:26:42 ----A---- C:\Windows\system32\ntkrnlpa.exe
2010-03-05 16:26:41 ----A---- C:\Windows\system32\ntoskrnl.exe
2010-03-05 16:20:35 ----SHD---- C:\$RECYCLE.BIN
2010-03-05 16:02:14 ----D---- C:\ComboFix
2010-03-05 16:01:46 ----A---- C:\Windows\SWXCACLS.exe
2010-03-05 05:03:59 ----D---- C:\ProgramData\Sun
2010-03-05 05:03:06 ----A---- C:\Windows\system32\javaws.exe
2010-03-05 05:03:06 ----A---- C:\Windows\system32\javaw.exe
2010-03-05 05:03:06 ----A---- C:\Windows\system32\java.exe
2010-03-05 05:03:06 ----A---- C:\Windows\system32\deploytk.dll
2010-03-05 02:47:17 ----D---- C:\Program Files\ESET
2010-03-03 18:22:48 ----A---- C:\Windows\zip.exe
2010-03-03 18:22:48 ----A---- C:\Windows\SWSC.exe
2010-03-03 18:22:48 ----A---- C:\Windows\SWREG.exe
2010-03-03 18:22:48 ----A---- C:\Windows\sed.exe
2010-03-03 18:22:48 ----A---- C:\Windows\PEV.exe
2010-03-03 18:22:48 ----A---- C:\Windows\NIRCMD.exe
2010-03-03 18:22:48 ----A---- C:\Windows\MBR.exe
2010-03-03 18:22:48 ----A---- C:\Windows\grep.exe
2010-03-03 18:22:37 ----D---- C:\Windows\ERDNT
2010-03-03 18:18:08 ----D---- C:\Qoobox
2010-03-03 17:20:30 ----D---- C:\Program Files\Trend Micro
2010-03-03 04:36:05 ----D---- C:\Users\MikeD\AppData\Roaming\Malwarebytes
2010-03-03 04:35:37 ----D---- C:\ProgramData\Malwarebytes
2010-03-03 04:35:34 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2010-03-03 03:46:42 ----D---- C:\ProgramData\SUPERAntiSpyware.com
2010-03-03 03:46:19 ----D---- C:\Users\MikeD\AppData\Roaming\SUPERAntiSpyware.com
2010-03-03 03:46:19 ----D---- C:\Program Files\SUPERAntiSpyware
2010-03-03 03:35:09 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2010-02-24 04:25:25 ----A---- C:\Windows\system32\tzres.dll
2010-02-24 04:24:46 ----A---- C:\Windows\system32\RMActivate_isv.exe
2010-02-24 04:24:46 ----A---- C:\Windows\system32\RMActivate.exe
2010-02-24 04:24:45 ----A---- C:\Windows\system32\secproc_isv.dll
2010-02-24 04:24:45 ----A---- C:\Windows\system32\secproc.dll
2010-02-24 04:24:44 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe
2010-02-24 04:24:44 ----A---- C:\Windows\system32\RMActivate_ssp.exe
2010-02-24 04:24:43 ----A---- C:\Windows\system32\secproc_ssp_isv.dll
2010-02-24 04:24:43 ----A---- C:\Windows\system32\secproc_ssp.dll
2010-02-24 04:24:43 ----A---- C:\Windows\system32\msdrm.dll
2010-02-10 16:28:10 ----A---- C:\Windows\system32\tsbyuv.dll
2010-02-10 16:28:10 ----A---- C:\Windows\system32\quartz.dll
2010-02-10 16:28:09 ----A---- C:\Windows\system32\msyuv.dll
2010-02-10 16:28:09 ----A---- C:\Windows\system32\msvidc32.dll
2010-02-10 16:28:09 ----A---- C:\Windows\system32\msrle32.dll
2010-02-10 16:28:09 ----A---- C:\Windows\system32\iyuv_32.dll
2010-02-10 16:28:08 ----A---- C:\Windows\system32\msvfw32.dll
2010-02-10 16:28:08 ----A---- C:\Windows\system32\mciavi32.dll
2010-02-10 16:28:08 ----A---- C:\Windows\system32\avifil32.dll

======List of files/folders modified in the last 1 months======

2010-03-07 02:30:03 ----D---- C:\Windows\Prefetch
2010-03-07 02:29:40 ----D---- C:\Windows\Temp
2010-03-06 17:12:35 ----D---- C:\Windows\Microsoft.NET
2010-03-06 17:11:56 ----RSD---- C:\Windows\assembly
2010-03-06 16:40:57 ----D---- C:\Windows\rescache
2010-03-06 16:32:30 ----D---- C:\Windows\System32
2010-03-06 16:32:30 ----D---- C:\Windows\inf
2010-03-06 16:32:30 ----A---- C:\Windows\system32\PerfStringBackup.INI
2010-03-06 16:28:47 ----D---- C:\Windows
2010-03-06 16:28:39 ----SHD---- C:\Boot
2010-03-06 16:28:26 ----D---- C:\Windows\system32\catroot
2010-03-06 16:20:50 ----D---- C:\Program Files\Windows Calendar
2010-03-06 16:20:49 ----D---- C:\Program Files\Windows Sidebar
2010-03-06 16:20:49 ----D---- C:\Program Files\Windows Mail
2010-03-06 16:20:49 ----D---- C:\Program Files\Movie Maker
2010-03-06 16:20:49 ----D---- C:\Program Files\Internet Explorer
2010-03-06 16:20:48 ----D---- C:\Program Files\Windows Media Player
2010-03-06 16:20:48 ----D---- C:\Program Files\Windows Journal
2010-03-06 16:20:48 ----D---- C:\Program Files\Windows Collaboration
2010-03-06 16:20:46 ----D---- C:\Program Files\Windows Photo Gallery
2010-03-06 16:20:46 ----D---- C:\Program Files\Common Files\System
2010-03-06 16:20:44 ----D---- C:\Windows\servicing
2010-03-06 16:20:44 ----D---- C:\Program Files\Windows Defender
2010-03-06 16:20:43 ----D---- C:\Windows\ehome
2010-03-06 16:20:34 ----D---- C:\Windows\system32\XPSViewer
2010-03-06 16:20:34 ----D---- C:\Windows\system32\sk-SK
2010-03-06 16:20:34 ----D---- C:\Windows\system32\lv-LV
2010-03-06 16:20:34 ----D---- C:\Windows\system32\ko-KR
2010-03-06 16:20:34 ----D---- C:\Windows\system32\hr-HR
2010-03-06 16:20:34 ----D---- C:\Windows\system32\et-EE
2010-03-06 16:20:34 ----D---- C:\Windows\system32\da-DK
2010-03-06 16:20:34 ----D---- C:\Windows\IME
2010-03-06 16:20:33 ----D---- C:\Windows\system32\en-US
2010-03-06 16:20:30 ----D---- C:\Windows\system32\it-IT
2010-03-06 16:20:30 ----D---- C:\Windows\system32\el-GR
2010-03-06 16:20:30 ----D---- C:\Windows\system32\de-DE
2010-03-06 16:20:29 ----D---- C:\Windows\system32\oobe
2010-03-06 16:20:29 ----D---- C:\Windows\system32\migration
2010-03-06 16:20:27 ----D---- C:\Windows\system32\sv-SE
2010-03-06 16:20:27 ----D---- C:\Windows\system32\setup
2010-03-06 16:20:27 ----D---- C:\Windows\system32\ru-RU
2010-03-06 16:20:27 ----D---- C:\Windows\system32\hu-HU
2010-03-06 16:20:27 ----D---- C:\Windows\system32\he-IL
2010-03-06 16:20:27 ----D---- C:\Windows\system32\fr-FR
2010-03-06 16:20:27 ----D---- C:\Windows\system32\fi-FI
2010-03-06 16:20:27 ----D---- C:\Windows\system32\cs-CZ
2010-03-06 16:20:27 ----D---- C:\Windows\system32\AdvancedInstallers
2010-03-06 16:20:26 ----D---- C:\Windows\system32\SLUI
2010-03-06 16:20:26 ----D---- C:\Windows\system32\pt-PT
2010-03-06 16:20:25 ----D---- C:\Windows\system32\zh-TW
2010-03-06 16:20:25 ----D---- C:\Windows\system32\zh-CN
2010-03-06 16:20:25 ----D---- C:\Windows\system32\sr-Latn-CS
2010-03-06 16:20:25 ----D---- C:\Windows\system32\sl-SI
2010-03-06 16:20:25 ----D---- C:\Windows\system32\manifeststore
2010-03-06 16:20:25 ----D---- C:\Windows\system32\es-ES
2010-03-06 16:20:25 ----D---- C:\Windows\system32\en
2010-03-06 16:20:24 ----D---- C:\Windows\system32\uk-UA
2010-03-06 16:20:24 ----D---- C:\Windows\system32\th-TH
2010-03-06 16:20:24 ----D---- C:\Windows\system32\ro-RO
2010-03-06 16:20:24 ----D---- C:\Windows\system32\pl-PL
2010-03-06 16:20:24 ----D---- C:\Windows\system32\ja-JP
2010-03-06 16:20:24 ----D---- C:\Windows\system32\drivers
2010-03-06 16:20:24 ----D---- C:\Windows\system32\bg-BG
2010-03-06 16:20:23 ----D---- C:\Windows\system32\tr-TR
2010-03-06 16:20:22 ----D---- C:\Windows\system32\wbem
2010-03-06 16:20:21 ----D---- C:\Windows\system32\nl-NL
2010-03-06 16:20:21 ----D---- C:\Windows\system32\nb-NO
2010-03-06 16:20:21 ----D---- C:\Windows\system32\lt-LT
2010-03-06 16:20:21 ----D---- C:\Windows\system32\ar-SA
2010-03-06 16:20:20 ----D---- C:\Windows\system32\pt-BR
2010-03-06 16:20:20 ----D---- C:\Windows\system32\migwiz
2010-03-06 16:19:53 ----RSD---- C:\Windows\Fonts
2010-03-06 16:19:53 ----D---- C:\Windows\AppPatch
2010-03-06 16:19:45 ----D---- C:\Windows\system32\Boot
2010-03-06 08:38:04 ----D---- C:\Windows\winsxs
2010-03-06 08:07:46 ----SHD---- C:\System Volume Information
2010-03-06 08:06:56 ----D---- C:\ProgramData
2010-03-06 07:26:50 ----D---- C:\Windows\system32\catroot2
2010-03-06 07:24:59 ----D---- C:\Program Files\Microsoft Silverlight
2010-03-06 04:13:45 ----SHD---- C:\Windows\Installer
2010-03-06 04:12:32 ----D---- C:\Windows\system32\zh-HK
2010-03-06 04:12:27 ----D---- C:\ProgramData\Microsoft Help
2010-03-06 03:23:44 ----RD---- C:\Program Files
2010-03-06 03:22:33 ----D---- C:\Program Files\Common Files
2010-03-06 01:43:24 ----D---- C:\Program Files\Vuze
2010-03-06 01:42:03 ----D---- C:\Program Files\LimeWire
2010-03-06 00:17:27 ----D---- C:\Users\MikeD\AppData\Roaming\LimeWire
2010-03-05 16:20:54 ----A---- C:\Windows\system.ini
2010-03-05 05:03:48 ----D---- C:\Program Files\Common Files\Java
2010-03-05 05:02:19 ----D---- C:\Program Files\Java
2010-03-05 04:50:41 ----D---- C:\Users\MikeD\AppData\Roaming\Azureus
2010-03-04 14:44:20 ----D---- C:\Program Files\Mozilla Firefox
2010-03-03 18:36:53 ----D---- C:\Windows\system32\config
2010-03-03 17:32:28 ----D---- C:\Windows\LiveKernelReports
2010-03-03 03:46:25 ----SD---- C:\Users\MikeD\AppData\Roaming\Microsoft
2010-03-03 02:47:47 ----A---- C:\Windows\ntbtlog.txt
2010-02-12 12:49:18 ----D---- C:\ProgramData\Roxio

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 bdftdif;bdftdif; \??\C:\Program Files\Common Files\BitDefender\BitDefender Firewall\bdftdif.sys [2008-08-14 132800]
R1 kl1;kl1; C:\Windows\system32\DRIVERS\kl1.sys [2007-06-29 110096]
R1 KLIF;Kaspersky Lab Driver; C:\Windows\system32\DRIVERS\klif.sys [2008-07-22 146960]
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter; C:\Windows\system32\DRIVERS\klim6.sys [2007-04-04 20760]
R1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 12872]
R1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [2010-02-17 66632]
R2 BDVEDISK;BDVEDISK; \??\C:\Program Files\BitDefender\BitDefender 2009\BDVEDISK.sys [2008-07-02 82568]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-19 12672]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2007-09-06 39936]
R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2007-09-06 42496]
R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2007-09-06 37376]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-08-04 8192]
R3 ApfiltrService;Alps Touch Pad Filter Driver for Windows 2000/XP/Vista; C:\Windows\system32\DRIVERS\Apfiltr.sys [2008-05-04 164400]
R3 BCM43XX;Dell Wireless WLAN Card Driver; C:\Windows\system32\DRIVERS\bcmwl6.sys [2008-05-19 1044984]
R3 bdfm;BDFM; C:\Windows\system32\drivers\bdfm.sys [2009-05-25 111112]
R3 Bdfndisf;BitDefender Firewall NDIS Filter Service; C:\Windows\system32\DRIVERS\bdfndisf.sys [2008-08-14 102208]
R3 bdfsfltr;bdfsfltr; C:\Windows\system32\DRIVERS\bdfsfltr.sys [2008-08-12 228672]
R3 BDSelfPr;BDSelfPr; \??\C:\Program Files\BitDefender\BitDefender 2009\bdselfpr.sys [2008-02-26 8448]
R3 BridgeMP;%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-04-10 93696]
R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-20 14208]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-11-02 986624]
R3 HSXHWAZL;HSXHWAZL; C:\Windows\system32\DRIVERS\HSXHWAZL.sys [2006-11-02 206848]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd32.sys [2008-03-06 2016256]
R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service; C:\Windows\system32\drivers\IntcHdmi.sys [2008-03-06 111616]
R3 NuidFltr;NUID filter driver; C:\Windows\system32\DRIVERS\NuidFltr.sys [2009-05-09 14736]
R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2009-04-10 89088]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-11-12 330240]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-11-02 659968]
R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-20 11264]
R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller; C:\Windows\system32\DRIVERS\yk60x86.sys [2007-12-06 298496]
S3 BCM42RLY;BCM42RLY; C:\Windows\system32\drivers\BCM42RLY.sys []
S3 Bridge;%SystemRoot%\system32\bridgeres.dll,-3; C:\Windows\system32\DRIVERS\bridge.sys [2009-04-10 93696]
S3 catchme;catchme; \??\C:\Users\MikeD\AppData\Local\Temp\catchme.sys []
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-20 5632]
S3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2008-01-20 220672]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-20 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-20 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-20 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-20 6016]
S3 Profos;Profos; \??\C:\Program Files\Common Files\BitDefender\BitDefender Threat Scanner\profos.sys [2007-07-12 12800]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 2028032]
S3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS [2010-02-17 12872]
S3 SymIMMP;SymIMMP; C:\Windows\system32\DRIVERS\SymIM.sys []
S3 Trufos;Trufos; \??\C:\Program Files\Common Files\BitDefender\BitDefender Threat Scanner\trufos.sys [2007-07-10 36736]
S3 UMPass;Microsoft UMPass Driver; C:\Windows\system32\DRIVERS\umpass.sys [2008-01-20 7680]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-20 83328]
S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-20 6656]
S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-20 386616]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AESTFilters;Andrea ST Filters Service; C:\Windows\system32\aestsrv.exe [2007-09-20 73728]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe [2007-03-21 355096]
R2 sprtsvc_dellsupportcenter;SupportSoft Sprocket Service (dellsupportcenter); C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2008-08-13 201968]
R2 STacSV;SigmaTel Audio Service; C:\Windows\system32\STacSV.exe [2007-09-13 102400]
R2 TomTomHOMEService;TomTomHOMEService; C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe [2009-11-13 92008]
R2 VSSERV;BitDefender Virus Shield; C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe [2008-08-15 1523712]
R2 wltrysvc;Dell Wireless WLAN Tray Service; C:\Windows\System32\WLTRYSVC.EXE [2008-05-19 24064]
R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-08-04 386560]
R3 scan;BitDefender Threat Scanner; C:\Windows\System32\svchost.exe [2008-01-20 21504]
S2 LIVESRV;BitDefender Desktop Update Service; C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe [2008-08-13 393216]
S3 Arrakis3;BitDefender Arrakis Server; C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe [2008-07-17 118784]
S3 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2009-03-29 31048]
S3 GoToAssist;GoToAssist; C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe [2008-06-23 16680]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2007-12-02 74384]

-----------------EOF-----------------

                            
And here is the other log.

                                                                     Info.txt

                                           Info.txt

info.txt logfile of random's system information tool 1.06 2010-03-07 02:30:09

======Uninstall list======

-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 8.1.5-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81300000003}
ASIO4ALL-->C:\Program Files\ASIO4ALL v2\uninstall.exe
BitDefender Total Security 2009-->MsiExec.exe /X{8ACF317C-CA66-4363-AEBF-A073B124AA1A}
Browser Address Error Redirector-->MsiExec.exe /I{62230596-37E5-4618-A329-0D21F529A86F}
Cisco EAP-FAST Module-->MsiExec.exe /I{BF53252E-4AB2-4C7F-A0FD-6100755745E3}
Cisco LEAP Module-->MsiExec.exe /I{76F9CF97-FC4B-4E20-B363-D127C888448F}
Cisco PEAP Module-->MsiExec.exe /I{4E5386F5-C0F6-4532-A54A-374865AEAB71}
Collab-->C:\Program Files\Image-Line\Collab\uninstall.exe
Compatibility Pack for the 2007 Office system-->MsiExec.exe /X{90120000-0020-0409-0000-0000000FF1CE}
Conexant HDA D330 MDC V.92 Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2C06&SUBSYS_14F1000F\HXFSETUP.EXE -U -Idel000fz.inf
Consumer In-Home Service Agreement-->MsiExec.exe /I{F47C37A4-7189-430A-B81D-739FF8A7A554}
Dell Getting Started Guide-->MsiExec.exe /I{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}
Dell Support Center (Support Software)-->MsiExec.exe /X{E3BFEE55-39E2-4BE0-B966-89FE583822C1}
Dell Touchpad-->C:\Program Files\DellTPad\Uninstap.exe ADDREMOVE
Dell Wireless WLAN Card-->"C:\Program Files\Dell\Dell Wireless WLAN Card\bcmwlu00.exe" verbose /rootkey="Software\Broadcom\802.11\UninstallInfo" /rootdir="C:\Program Files\Dell\Dell Wireless WLAN Card"
Digital Line Detect-->C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
EDocs-->RUNDLL32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6B7B6D4D-8F9B-4CB3-8CA4-BCA9CC4C1A22}\setup.exe"
ESET Online Scanner v3-->C:\Program Files\ESET\ESET Online Scanner\OnlineScannerUninstaller.exe
FL Studio 8-->C:\Program Files\Image-Line\FL Studio 8\uninstall.exe
GoToAssist 8.0.0.514-->C:\Program Files\Citrix\GoToAssist\514\G2AUninstaller.exe /uninstall
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall  /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
IL Download Manager-->C:\Program Files\Image-Line\Downloader\uninstall.exe
ImgBurn-->"C:\Program Files\ImgBurn\uninstall.exe"
Intel(R) Matrix Storage Manager-->C:\Windows\System32\Imsmudlg.exe
Java(TM) 6 Update 18-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216018FF}
Java(TM) 6 Update 5-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
MediaDirect-->C:\Program Files\InstallShield Installation Information\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}\setup.exe -runfromtemp -l0x0009 -cluninstall
Microsoft .NET Framework 1.1 Security Update (KB953297)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M953297\M953297Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft Games for Windows - LIVE Redistributable-->MsiExec.exe /X{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}
Microsoft Games for Windows - LIVE-->MsiExec.exe /X{A1C962E2-2426-49C6-A38B-9A07E40D607C}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office POWERPOINT MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Professional 2007 Trial-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall PROR /dll OSETUP.DLL
Microsoft Office Professional 2007-->MsiExec.exe /X{91120000-0014-0000-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9}
Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053-->MsiExec.exe /X{770657D0-A123-3C07-8E44-1C83EC895118}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148-->MsiExec.exe /X{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022-->MsiExec.exe /X{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}
Microsoft Works-->MsiExec.exe /I{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}
Modem Diagnostic Tool-->MsiExec.exe /I{F63A3748-B93D-4360-9AD4-B064481A5C7B}
Mozilla Firefox (3.5.-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 4.0 SP2 (KB973688)-->MsiExec.exe /I{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}
Music, Photos & Videos Launcher-->MsiExec.exe /I{D7769185-9A7C-48D4-8874-5388743A1DE2}
NetWaiting-->C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
Next GENERATION Visualisations-->MsiExec.exe /I{2E376AD9-5C49-4F7D-A0BA-6A44E8FA5A3B}
OGA Notifier 2.0.0048.0-->MsiExec.exe /I{B2544A03-10D0-4E5E-BA69-0362FFC20D18}
OutlookAddinSetup-->MsiExec.exe /I{9BDEF074-020E-458D-ADC5-8FF68E0C9B56}
PoiZone-->C:\Program Files\Image-Line\PoiZone\uninstall.exe
Product Documentation Launcher-->MsiExec.exe /I{89CEAE14-DD0F-448E-9554-15781EC9DB24}
QuickSet-->MsiExec.exe /I{4B6AD248-D3BF-426A-8D64-847288154F13}
Roxio Creator Audio-->MsiExec.exe /I{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}
Roxio Creator Copy-->MsiExec.exe /I{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}
Roxio Creator Data-->MsiExec.exe /I{08E81ABD-79F7-49C2-881F-FD6CB0975693}
Roxio Creator DE-->C:\ProgramData\Uninstall\{09760D42-E223-42AD-8C3E-55B47D0DDAC3}\setup.exe /x {09760D42-E223-42AD-8C3E-55B47D0DDAC3}
Roxio Creator DE-->MsiExec.exe /I{ED439A64-F018-4DD4-8BA5-328D85AB09AB}
Roxio Creator Tools-->MsiExec.exe /I{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}
Roxio Express Labeler 3-->MsiExec.exe /I{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Roxio Update Manager-->MsiExec.exe /I{30465B6C-B53F-49A1-9EBA-A3F187AD502E}
Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
Security Update for 2007 Microsoft Office System (KB973704)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {E626DC89-A787-4553-9BB3-DC2EC7E1593F}
Security Update for Microsoft Office Excel 2007 (KB973593)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {7D6255E3-3423-4D8B-A328-F6F8D28DD5FE}
Security Update for Microsoft Office Outlook 2007 (KB972363)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {120BE9A0-9B09-4855-9E0C-7DEE45CB03C0}
Security Update for Microsoft Office PowerPoint 2007 (KB957789)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {7559E742-FF9F-4FAE-B279-008ED296CB4D}
Security Update for Microsoft Office Publisher 2007 (KB969693)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {7BE67088-1EB3-4569-8E75-DDAFBF61BC4E}
Security Update for Microsoft Office system 2007 (972581)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {3D019598-7B59-447A-80AE-815B703B84FF}
Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
Security Update for Microsoft Office system 2007 (KB974234)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {FCD742B9-7A55-44BC-A776-F795F21FEDDC}
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {71127777-8B2C-4F97-AF7A-6CF8CAC8224D}
SigmaTel Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}\setup.exe" -l0x9 -remove -removeonly
SimCity 4 Deluxe-->C:\Program Files\Maxis\SimCity 4 Deluxe\EAUninstall.exe
Starcraft-->C:\Windows\SCunin.exe C:\Windows\SCunin.dat
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
TomTom HOME 2.7.3.1894-->C:\Program Files\TomTom HOME 2\Uninstall TomTom HOME.exe
TomTom HOME Visual Studio Merge Modules-->MsiExec.exe /I{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}
Toxic Biohazard-->C:\Program Files\Image-Line\Toxic Biohazard\uninstall.exe
Unreal Tournament-->C:\UnrealTournament\System\Setup.exe uninstall "UnrealTournament"
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
Update for Microsoft Office Access 2007 Help (KB963663)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}
Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
Update for Microsoft Office InfoPath 2007 (KB976416)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {432C5EE4-8096-4FF1-95E1-65219365DFF7}
Update for Microsoft Office Outlook 2007 Help (KB963677)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {0451F231-E3E3-4943-AB9F-58EB96171784}
Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
Update for Microsoft Office Publisher 2007 Help (KB963667)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2E40DE55-B289-4C8B-8901-5D369B16814F}
Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
Update for Microsoft Office Word 2007 (KB974561)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {0CDDBAA2-2111-4A0E-A1B0-76C40C635331}
Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
Update for Outlook 2007 Junk Email Filter (kb977719)-->msiexec /package {91120000-0014-0000-0000-0000000FF1CE} /uninstall {C0C92202-5215-4EFA-B0B9-B3A0DEABCDF1}
WhiteCap-->C:\Program Files\SoundSpectrum\WhiteCap\Uninstall.exe
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe

=====HijackThis Backups=====

O3 - Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - (no file) [2010-03-04]
O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file) [2010-03-04]
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555 [2010-03-04]
O9 - Extra button: Web Anti-Virus STATISTICS - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 7.0\SCIEPlgn.dll (file missing) [2010-03-04]

======Security center information======

AV: BitDefender Antivirus (outdated)
FW: BitDefender Firewall
AS: BitDefender Antispyware (outdated)
AS: Windows Defender
AS: SUPERAntiSpyware (disabled)

======System event log======

Computer Name: MikeD-PC
Event Code: 4
Message: The print spooler failed to reopen an existing printer connection because it could not read the configuration information from the registry key S-1-5-18\Printers\Connections. The print spooler could not open the registry key. This can occur if the registry key is corrupt or missing, or if the registry recently became unavailable.
Record Number: 4876
Source Name: Microsoft-Windows-SpoolerWin32SPL
Time Written: 20080718234024.000000-000
Event TYPE: Warning
User:

Computer Name: MikeD-PC
Event Code: 3004
Message: Windows Defender Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer.  Allow changes only if you trust the program or the software publisher. Windows Defender can't undo changes that you allow.
 For more information please see the following:
Not Applicable
    Scan ID: {3D616234-3B5E-4D91-8DA3-34B70F5EB508}
    User: MikeD-PC\MikeD
    Name: Unknown
    ID:
    Severity ID:
    Category ID:
    Path Found: process:pid:3392;service:sprtsvc_dellsupportcenter;file:C:\Program Files\Dell Support Center\bin\sprtsvc.exe
    Alert Type: Unclassified software
    Detection Type:
Record Number: 4872
Source Name: Microsoft-Windows-Windows Defender
Time Written: 20080718234004.000000-000
Event Type: Warning
User:

Computer Name: MikeD-PC
Event Code: 7030
Message: The SupportSoft Sprocket Service (dellsupportcenter) service is marked as an interactive service.  However, the system is configured to not allow interactive services.  This service may not function properly.
Record Number: 4871
Source Name: Service Control Manager
Time Written: 20080718234002.000000-000
Event Type: Error
User:

Computer Name: MikeD-PC
Event Code: 7000
Message: The BCM42RLY service failed to start due to the following error:
The system cannot find the file specified.
Record Number: 4861
Source Name: Service Control Manager
Time Written: 20080718232959.000000-000
Event Type: Error
User:

Computer Name: MikeD-PC
Event Code: 7000
Message: The BCM42RLY service failed to start due to the following error:
The system cannot find the file specified.
Record Number: 4860
Source Name: Service Control Manager
Time Written: 20080718232959.000000-000
Event Type: Error
User:

=====Application event log=====

Computer Name: MikeD-PC
Event Code: 10
Message: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.
Record Number: 672
Source Name: Microsoft-Windows-WMI
Time Written: 20080721195821.000000-000
Event Type: Error
User:

Computer Name: MikeD-PC
Event Code: 10
Message: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.
Record Number: 570
Source Name: Microsoft-Windows-WMI
Time Written: 20080720081152.000000-000
Event Type: Error
User:

Computer Name: MikeD-PC
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards. 

 DETAIL -
 16 user registry handles leaked from \Registry\User\S-1-5-21-1714680841-3676103711-380671668-1000:
Process 576 (\Device\HarddiskVolume3\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Policies\Microsoft\SystemCertificates
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Policies\Microsoft\SystemCertificates
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Policies\Microsoft\SystemCertificates
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Policies\Microsoft\SystemCertificates
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\trust
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\SmartCardRoot
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\Disallowed
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\TrustedPeople
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\My
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\CA
Process 752 (\Device\HarddiskVolume3\Program Files\Common Files\Symantec Shared\ccSvcHst.exe) has opened key \REGISTRY\USER\S-1-5-21-1714680841-3676103711-380671668-1000\Software\Microsoft\SystemCertificates\Root

Record Number: 542
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20080720080904.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: MikeD-PC
Event Code: 6000
Message: The winlogon notification subscriber was unavailable to handle a notification event.
Record Number: 541
Source Name: Microsoft-Windows-Winlogon
Time Written: 20080720080904.000000-000
Event Type: Warning
User:

Computer Name: MikeD-PC
Event Code: 6001
Message: The winlogon notification subscriber failed a notification event.
Record Number: 538
Source Name: Microsoft-Windows-Winlogon
Time Written: 20080720080902.000000-000
Event Type: Warning
User:

=====Security event log=====

Computer Name: MikeD-PC
Event Code: 4648
Message: A logon was attempted using explicit credentials.

Subject:
   Security ID:      S-1-5-18
   Account Name:      MIKED-PC$
   Account Domain:      WORKGROUP
   Logon ID:      0x3e7
   Logon GUID:      {00000000-0000-0000-0000-000000000000}

Account Whose Credentials Were Used:
   Account Name:      MikeD
   Account Domain:      MikeD-PC
   Logon GUID:      {00000000-0000-0000-0000-000000000000}

Target Server:
   Target Server Name:   localhost
   Additional Information:   localhost

Process Information:
   Process ID:      0x31c
   Process Name:      C:\Windows\System32\winlogon.exe

Network Information:
   Network Address:   127.0.0.1
   Port:         0

This event is generated when a process attempts to log on an account by explicitly specifying that account’s credentials.  This most commonly occurs in batch-type configurations such as scheduled tasks, or when using the RUNAS command.
Record Number: 28349
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090714172401.962000-000
Event Type: Audit Success
User:

Computer Name: MikeD-PC
Event Code: 4672
Message: Special privileges assigned to new logon.

Subject:
   Security ID:      S-1-5-18
   Account Name:      SYSTEM
   Account Domain:      NT AUTHORITY
   Logon ID:      0x3e7

Privileges:      SeAssignPrimaryTokenPrivilege
         SeTcbPrivilege
         SeSecurityPrivilege
         SeTakeOwnershipPrivilege
         SeLoadDriverPrivilege
         SeBackupPrivilege
         SeRestorePrivilege
         SeDebugPrivilege
         SeAuditPrivilege
         SeSystemEnvironmentPrivilege
         SeImpersonatePrivilege
Record Number: 28348
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090714171222.215000-000
Event Type: Audit Success
User:

Computer Name: MikeD-PC
Event Code: 4624
Message: An account was successfully logged on.

Subject:
   Security ID:      S-1-5-18
   Account Name:      MIKED-PC$
   Account Domain:      WORKGROUP
   Logon ID:      0x3e7

Logon Type:         5

New Logon:
   Security ID:      S-1-5-18
   Account Name:      SYSTEM
   Account Domain:      NT AUTHORITY
   Logon ID:      0x3e7
   Logon GUID:      {00000000-0000-0000-0000-000000000000}

Process Information:
   Process ID:      0x2b8
   Process Name:      C:\Windows\System32\services.exe

Network Information:
   Workstation Name:   
   Source Network Address:   -
   Source Port:      -

Detailed Authentication Information:
   Logon Process:      Advapi 
   Authentication Package:   Negotiate
   Transited Services:   -
   Package Name (NTLM only):   -
   Key Length:      0

This event is generated when a logon session is created. It is generated on the computer that was accessed.

The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).

The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.

The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
   - Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
   - Transited services indicate which intermediate services have participated in this logon request.
   - Package name indicates which sub-protocol was used among the NTLM protocols.
   - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Record Number: 28347
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090714171222.215000-000
Event Type: Audit Success
User:

Computer Name: MikeD-PC
Event Code: 4648
Message: A logon was attempted using explicit credentials.

Subject:
   Security ID:      S-1-5-18
   Account Name:      MIKED-PC$
   Account Domain:      WORKGROUP
   Logon ID:      0x3e7
   Logon GUID:      {00000000-0000-0000-0000-000000000000}

Account Whose Credentials Were Used:
   Account Name:      SYSTEM
   Account Domain:      NT AUTHORITY
   Logon GUID:      {00000000-0000-0000-0000-000000000000}

Target Server:
   Target Server Name:   localhost
   Additional Information:   localhost

Process Information:
   Process ID:      0x2b8
   Process Name:      C:\Windows\System32\services.exe

Network Information:
   Network Address:   -
   Port:         -

This event is generated when a process attempts to log on an account by explicitly specifying that account’s credentials.  This most commonly occurs in batch-type configurations such as scheduled tasks, or when using the RUNAS command.
Record Number: 28346
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090714171222.215000-000
Event Type: Audit Success
User:

Computer Name: MikeD-PC
Event Code: 4672
Message: Special privileges assigned to new logon.

Subject:
   Security ID:      S-1-5-18
   Account Name:      SYSTEM
   Account Domain:      NT AUTHORITY
   Logon ID:      0x3e7

Privileges:      SeAssignPrimaryTokenPrivilege
         SeTcbPrivilege
         SeSecurityPrivilege
         SeTakeOwnershipPrivilege
         SeLoadDriverPrivilege
         SeBackupPrivilege
         SeRestorePrivilege
         SeDebugPrivilege
         SeAuditPrivilege
         SeSystemEnvironmentPrivilege
         SeImpersonatePrivilege
Record Number: 28345
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090714161217.137000-000
Event Type: Audit Success
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared;C:\Program Files\Common Files\Roxio Shared\10.0\DLLShared
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel
"PROCESSOR_REVISION"=0f0d
"NUMBER_OF_PROCESSORS"=2
"TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat
"DFSTRACINGON"=FALSE
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\10.0\Roxio Central36\

-----------------EOF----------------- Quote

There is one thing though. A message pops up from the bottom right icons every so often to tell me about start up programs that have been blocked. I was wondering if that's normal or not. But apart from that everything is wonderful so far.
If this happens again, can you please get a screen print of the message? Could you please run ESET again as described in Repyl # 5

The eset scan said they're were no threats detected and the start-up block was referring to malwarebytes so i just ran the program and it hasn't happened on a restart yet.Ok Mike. If there are no other issues, it's time for some clean-up. You can uninstall HJT, RSIT and ESET. You may keep SAS and MBAM. Update them and run them every week or so to keep your computer clean.

To uninstall ComboFix

  • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
  • In the field, type in ComboFix /uninstall


(Note: Make sure there's a space between the word ComboFix and the forward-slash.)

  • Then, press Enter, or click OK.
  • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
==============================

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

==============================================

Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing! 

Ok i downloaded all of that and everything is running just fine. I can't thank you enough. Have a good one man.You're Welcome. Stay clean.
8.

Solve : Desktop blank at Startup?

Answer»

Here are my two new logs.  Hope it helps.

Chris

[Saving space, attachment deleted by admin]Hi Chris. Your uninstall list shows ZoneAlarm. It's still producing tmp. files. You should uninstall it and then re-install the same thing or another Firewall.

Add or Remove Programs

1. Click on the Windows Start button and click on the Control Panel
2. In the Control Panel window, double-click Add or Remove Programs icon.
3. When the Add or Remove Programs window has fully populated, check for ZoneAlarm and uninstall it.

If that doesn't work, try this tool.

ZoneAlarm removal

Here are some free Firewalls.

Remember only install ONE firewall

1) Comodo Personal Firewall (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and uncheck any HopSurf and/or Ask.com options if you choose this one)
2) Online Armor
3) Agnitum Outpost
4) PC Tools Firewall Plus

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone HOME" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Please let me know the results of all this?Dave,

I have removed Zone Alarm and installed Online Armor. 

ChrisWhen I restart my computer, the cpes clean.exe keeps wanting to run right after start up.  Should I run it.  Isn't this what I used to get rid of Zone Alarm.  If I use it won't it get rid of Online Armor?  If not, how do I get rid of it.  Sorry for any confusion.  Plus my desktop seems to starting normally for the first time in about a year.  This is awesome. 

ChrisDid you have to use the ZoneAlarm Removal tool? Please try running it again. Sometimes, this tool doesn't work the way it's supposed to. If that doesn't work to get rid of "cpes clean.exe" run ComboFix again and I'll SEE if we can remove it that way. Post the ComboFix log. Dave,

Sorry for the delay.  Issue 1 - I reran cpes clean and it is still showing up at startup.  I tried running Combo Fix, but when I WENT to disable AVG, AVG said "There are no active components" and Combo Fix said that AVG is running though.  Issue 2 - Ever since Online Armor was downloaded, I keep getting POP ups to allow or block certain items in my computer, even if I hit remember, but it does not.  The computer seems to be running slower since I downloaded this firewall.  I am at a loss.  Please help.  Please run ComboFix even if you can't disable your AV. I just switched to Commodo Firewall and it has me pulling my hair out and I have my head shaved. That's the price we have to pay for security. Sometimes I really feel like going back to the Windows Firewall. It's especially bad if you're trying to remove or install a new program.Here is my new combofix log, hope it helps. 

Chris

[Saving space, attachment deleted by admin]That log looks ok. It's been so long. How's your computer running now?

9.

Solve : Malware deleted some of my system files and now I can't uninstall?

Answer»

Hi guyz I'm a newbie here and not much of a techno geek.

My torch BROWSER began crashing and I'm not able to uninstall it. My first response was to google it and found about a torch virus. I wanted take it off so I downloaded malwarebytes and scanned my netbook. Its OS is windows 7 ultimate. Once I did a threat scan it showed 47 infected files and quarantined it. My gut said not to delete any of it but to save time I deleted all of it. Now my computer won't uninstall anything like revo UNINSTALLER, NCH videopad and etc.

Everytime I try to open a program, restore file things like these pop out:

  • AvastUI.exe - Application error memory could not be written
  • Werfault.exe  - Application error memory could not be written
  • dllhost.exe - Application error memory could not be written
  • rundll32.exe - Application error memory could not be written
  • sdclt.exe - Application error memory could not be written
  • mobsync.exe - Application error memory could not be written

When I try to uninstall these keeps popping:
  • Werfault.exe  - Application error memory could not be written
  • rundll32.exe - Application error memory could not be written
And says that it was already uninstalled and asks me if I wanted to remove it from the programs and features list.

and when I try to restore files these keeps popping out:
  • Werfault.exe  - Application error memory could not be written
  • rundll32.exe - Application error memory could not be written

Like this: The instruction at 0x00000000 referenced memory at0x00000000. The memory could not be written.

And when I tried msconfig it won't open and kept popping:
  • Werfault.exe  - Application error memory could not be written
  • rundll32.exe - Application error memory could not be written
  • dllhost.exe - Application error memory could not be written

Help what should I do? Thanks for your time.

Post edited for content...Oh yeah. Forgot to tell everyone. My brother borrowed my netbook and deleted my backup memory to free some space. That maybe a reason it won't restore anything.I'm afraid your brother might have messed up something. Do you have the OS disk? Please run this even if you don't have the disk and tell what happens.

1/ Click the Start button.

2/ From the Start MENU, Click All programs followed by Accessories.

3/ In the Accessories menu, Right Click on the COMMAND Prompt option.

4/ From the drop down menu that appears, Click on the Run as administrator option.

5/ If you have the User Account Control (UAC) enabled you will be asked for authorisation prior to the command prompt opening. You may simply need to press the Continue button if you are the administrator or insert the administrator password etc.

6/ In the Command Prompt window, type: sfc /scannow and then press Enter.

7/ A message will appear stating that the system scan will begin.

8/ Be patient because the scan may take some time.

9/ If any files require replacing SFC will replace them. You may be asked to insert your Vista DVD for this process to continue.

10/ If everything is okay you should, after the scan, see the following message Windows resource protection did not find any integrity violations.

11/ After the scan has completed, Close the command prompt window.
10.

Solve : Pop ups and redirects - First Scan Logs?

Answer»

Hello,
I am attempting to fix the malware issue on a Windows 7 Laptop. Ive run CCleaner, AdwCleaner and Malware Bytes.
Well, not sure if I should send the SCAN log or the clean log from AdwCleaner, but here they are both:

# AdwCleaner v3.300 - Report created 27/07/2014 at 22:38:25
# Updated 27/07/2014 by Xplode
# Operating System : Windows 7 Ultimate  (32 bits)
# Username : me - DELL
# Running from : C:\Users\me\Downloads\adwcleaner_3.300.exe
# Option : Clean

***** [ Services ] *****

  • Service DELETED : BackupStack
  • Service Deleted : globalUpdate
  • Service Deleted : globalUpdatem

Service Deleted : vToolbarUpdater18.1.7

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\AVG SafeGuard toolbar
Folder Deleted : C:\ProgramData\AVG Secure Search
Folder Deleted : C:\Program Files\AVG SafeGuard toolbar
Folder Deleted : C:\Program Files\globalUpdate
Folder Deleted : C:\Program Files\MyPC Backup
Folder Deleted : C:\Program Files\P-HD-V1.4
Folder Deleted : C:\Program Files\Common Files\AVG Secure Search
Folder Deleted : C:\Users\me\AppData\Local\AVG SafeGuard toolbar
Folder Deleted : C:\Users\me\AppData\Local\globalUpdate
Folder Deleted : C:\Users\me\AppData\LocalLow\AVG SafeGuard toolbar
Folder Deleted : C:\Users\me\AppData\Roaming\Advanced System Protector
Folder Deleted : C:\Users\me\AppData\Roaming\Systweak
Folder Deleted : C:\Users\me\AppData\Roaming\VOPackage
Folder Deleted : C:\Users\me\AppData\Roaming\Microsoft\Windows\Start menu\Programs\MyPC Backup
Folder Deleted : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\Extensions\[email protected]1e7cfc871.com
File Deleted : C:\Windows\system32\roboot.exe
File Deleted : C:\Users\me\AppData\Roaming\Microsoft\Windows\Start menu\Programs\Startup\MyPC Backup.lnk
File Deleted : C:\Users\me\Desktop\MyPC Backup.lnk
File Deleted : C:\Users\me\Desktop\Sync Folder.lnk
File Deleted : C:\Program Files\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
File Deleted : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\searchplugins\trovi-search.xml

***** [ Tâches planifiées ] *****

Tâche supprimée : globalUpdateUpdateTaskMachineCore
Tâche supprimée : globalUpdateUpdateTaskMachineUA
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-1
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-11
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-2
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-3
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-4
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5
Tâche supprimée : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5_user

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [[email protected]]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickCtrl.10
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Key Deleted : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\S
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchProtectINT_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchProtectINT_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\staging.google.com/globalUpdate Update;version=10
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\staging.google.com/globalUpdate Update;version=4
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0058362.BHO
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0058362.BHO.1
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0058362.Sandbox
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0058362.Sandbox.1
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511831162}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522832262}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555835562}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566836662}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511831162}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110511831162}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{11111111-1111-1111-1111-110511831162}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Key Deleted : HKCU\Software\AVG SafeGuard toolbar
Key Deleted : HKCU\Software\GlobalUpdate
Key Deleted : HKCU\Software\InstallCore
Key Deleted : HKCU\Software\InstalledBrowserExtensions
Key Deleted : HKCU\Software\SearchProtectINT
Key Deleted : HKCU\Software\systweak
Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
Key Deleted : HKCU\Software\AppDataLow\Software\P-HD-V1.4
Key Deleted : HKLM\Software\AVG SafeGuard toolbar
Key Deleted : HKLM\Software\AVG Security Toolbar
Key Deleted : HKLM\Software\GlobalUpdate
Key Deleted : HKLM\Software\InstalledBrowserExtensions
Key Deleted : HKLM\Software\systweak
Key Deleted : HKLM\Software\P-HD-V1.4
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG SafeGuard toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\P-HD-V1.4

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16502


-\\ Mozilla Firefox v30.0 (en-US)

[ File : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\prefs.js ]

Line Deleted : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m58362.58362.internaldb.monetization_pl ugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Line Deleted : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362n58362e58362w58362t 58362a58362b58362.58362u58362r583[...]
Line Deleted : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362e58362a58362r 58362c58362h58362.58362d58362e583[...]
Line Deleted : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362e58362a58362r 58362c58362h58362.58362s58362e583[...]
Line Deleted : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362t58362a58362r 58362t58362u58362p58362.58362h583[...]
Line Deleted : user_pref("extensions.crossrider.bic", "1476194b641d022438bb5cc414066b94");

*************************

AdwCleaner[R0].txt - [15114 octets] - [27/07/2014 22:36:43]
AdwCleaner[S0].txt - [15437 octets] - [27/07/2014 22:38:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [15498 octets] ##########

# AdwCleaner v3.300 - Report created 27/07/2014 at 22:36:43
# Updated 27/07/2014 by Xplode
# Operating System : Windows 7 Ultimate  (32 bits)
# Username : me - DELL
# Running from : C:\Users\me\Downloads\adwcleaner_3.300.exe
# Option : Scan

***** [ Services ] *****

Service Found : BackupStack
Service Found : globalUpdate
Service Found : globalUpdatem
Service Found : vToolbarUpdater18.1.7

***** [ Files / Folders ] *****

File Found : C:\Program Files\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
File Found : C:\Users\me\AppData\Roaming\Microsoft\Windows\Start menu\Programs\Startup\MyPC Backup.lnk
File Found : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\searchplugins\trovi-search.xml
File Found : C:\Users\me\Desktop\MyPC Backup.lnk
File Found : C:\Users\me\Desktop\Sync Folder.lnk
File Found : C:\Windows\system32\roboot.exe
Folder Found : C:\Program Files\AVG SafeGuard toolbar
Folder Found : C:\Program Files\Common Files\AVG Secure Search
Folder Found : C:\Program Files\globalUpdate
Folder Found : C:\Program Files\MyPC Backup
Folder Found : C:\Program Files\P-HD-V1.4
Folder Found : C:\ProgramData\AVG SafeGuard toolbar
Folder Found : C:\ProgramData\AVG Secure Search
Folder Found : C:\Users\me\AppData\Local\AVG SafeGuard toolbar
Folder Found : C:\Users\me\AppData\Local\globalUpdate
Folder Found : C:\Users\me\AppData\LocalLow\AVG SafeGuard toolbar
Folder Found : C:\Users\me\AppData\Roaming\Advanced System Protector
Folder Found : C:\Users\me\AppData\Roaming\Microsoft\Windows\Start menu\Programs\MyPC Backup
Folder Found : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\Extensions\[email protected]1e7cfc871.com
Folder Found : C:\Users\me\AppData\Roaming\Systweak
Folder Found : C:\Users\me\AppData\Roaming\VOPackage

***** [ Scheduled Tasks ] *****

Task Found : globalUpdateUpdateTaskMachineCore
Task Found : globalUpdateUpdateTaskMachineUA
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-1
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-11
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-2
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-3
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-4
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5
Task Found : a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5_user

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\Software\Crossrider
Key Found : HKCU\Software\AppDataLow\Software\P-HD-V1.4
Key Found : HKCU\Software\AVG SafeGuard toolbar
Key Found : HKCU\Software\GlobalUpdate
Key Found : HKCU\Software\InstallCore
Key Found : HKCU\Software\InstalledBrowserExtensions
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{11111111-1111-1111-1111-110511831162}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110511831162}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKCU\Software\SearchProtectINT
Key Found : HKCU\Software\systweak
Key Found : HKLM\Software\AVG SafeGuard toolbar
Key Found : HKLM\Software\AVG Security Toolbar
Key Found : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Found : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Found : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Found : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Found : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Found : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
Key Found : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
Key Found : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
Key Found : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
Key Found : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511831162}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522832262}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0058362.BHO
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0058362.BHO.1
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0058362.Sandbox
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0058362.Sandbox.1
Key Found : HKLM\SOFTWARE\Classes\globalUpdate.OneClickCtrl.10
Key Found : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Key Found : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Key Found : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Key Found : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Key Found : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555835562}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566836662}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Found : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Found : HKLM\SOFTWARE\Classes\S
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Found : HKLM\Software\GlobalUpdate
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Found : HKLM\Software\InstalledBrowserExtensions
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SearchProtectINT_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SearchProtectINT_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511831162}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG SafeGuard toolbar
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\P-HD-V1.4
Key Found : HKLM\SOFTWARE\MozillaPlugins\avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Found : HKLM\SOFTWARE\MozillaPlugins\staging.google.com/globalUpdate Update;version=10
Key Found : HKLM\SOFTWARE\MozillaPlugins\staging.google.com/globalUpdate Update;version=4
Key Found : HKLM\Software\P-HD-V1.4
Key Found : HKLM\Software\systweak
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Value Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Value Found : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [[email protected]]

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16502


-\\ Mozilla Firefox v30.0 (en-US)

[ File : C:\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\prefs.js ]

Line Found : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m58362.58362.internaldb.monetization_pl ugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Line Found : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362n58362e58362w58362t 58362a58362b58362.58362u58362r583[...]
Line Found : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362e58362a58362r 58362c58362h58362.58362d58362e583[...]
Line Found : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362e58362a58362r 58362c58362h58362.58362s58362e583[...]
Line Found : user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362b58362r58362o58362w58362s583 62e58362r58362.58362s58362t58362a58362r 58362t58362u58362p58362.58362h583[...]
Line Found : user_pref("extensions.crossrider.bic", "1476194b641d022438bb5cc414066b94");

*************************

AdwCleaner[R0].txt - [14972 octets] - [27/07/2014 22:36:43]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [15033 octets] ##########

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 7/27/2014
Scan Time: 11:10:35 PM
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.28.01
Rootkit Database: v2014.07.17.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7
CPU: x86
File System: NTFS
User: me

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 259004
Time Elapsed: 6 min, 50 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 12
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\CLASSES\CLSID\{CF190686-9E72-403C-B99D-682ABDB63C5B}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\CLASSES\CLSID\{A7A9D7E7-E0C0-4202-9F13-6A06BD073CDA}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A7A9D7E7-E0C0-4202-9F13-6A06BD073CDA}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKU\S-1-5-21-987213009-2929140832-2469461819-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A9D7E7-E0C0-4202-9F13-6A06BD073CDA}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKU\S-1-5-21-987213009-2929140832-2469461819-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A7A9D7E7-E0C0-4202-9F13-6A06BD073CDA}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{39A17362-9C1D-4907-9428-0D28A94DC79D}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{627A968A-03E6-41C7-B11B-4E442B376F95}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKLM\SOFTWARE\CLASSES\CLSID\{A7A9D7E7-E0C0-4202-9F13-6A06BD073CDA}\INPROCSERVER32, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
PUP.Optional.TopArcadeHits.A, HKU\S-1-5-21-987213009-2929140832-2469461819-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{CF190686-9E72-403C-B99D-682ABDB63C5B}, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
Adware.GameVance, HKU\S-1-5-21-987213009-2929140832-2469461819-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{C1C3E833-420E-4D78-9BA7-86AEBB272384}, Quarantined, [a839b9eb2754d85e41fd1eef6c95916f],
PUP.Optional.TopArcadeHits.A, HKU\S-1-5-21-987213009-2929140832-2469461819-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{C1C3E833-420E-4D78-9BA7-86AEBB272384}, Quarantined, [f1f03173d9a252e4c762a56441c304fc],
PUP.Optional.PlusHD.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\P-HD-V1.4, Quarantined, [ac35762ed9a2ff3737754e8008fa6898],

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 2
Adware.GameVance, C:\Users\me\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TopArcadeHits, Quarantined, [e00140649be09c9ad0509a6e7c881ee2],
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits, Quarantined, [f1f03173d9a252e4c762a56441c304fc],

Files: 11
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits\Toparcadehits.dll, Quarantined, [10d1673dbebdac8a9a28aee7679be719],
Adware.GameVance, C:\Users\me\AppData\Local\TopArcadeHits\uninstaller.exe, Quarantined, [a839b9eb2754d85e41fd1eef6c95916f],
Adware.GameVance, C:\Users\me\AppData\Local\TopArcadeHits\updater.exe, Quarantined, [a1400d9789f2ab8be05eb35add24946c],
PUP.Optional.TopArcadeHits.A, C:\Windows\System32\Tasks\TopArcadeHits, Quarantined, [c819ecb8700bec4a1e1941917b8738c8],
Adware.GameVance, C:\Users\me\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TopArcadeHits\Play Toparcadehits Online.url, Quarantined, [e00140649be09c9ad0509a6e7c881ee2],
Adware.GameVance, C:\Users\me\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TopArcadeHits\Uninstall Toparcadehits.lnk, Quarantined, [e00140649be09c9ad0509a6e7c881ee2],
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits\tah.config, Quarantined, [f1f03173d9a252e4c762a56441c304fc],
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits\Toparcadehitsbrkr.exe, Quarantined, [f1f03173d9a252e4c762a56441c304fc],
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits\uninstaller.exe, Quarantined, [f1f03173d9a252e4c762a56441c304fc],
PUP.Optional.TopArcadeHits.A, C:\Users\me\AppData\Local\TopArcadeHits\updater.exe, Quarantined, [f1f03173d9a252e4c762a56441c304fc],
PUP.Optional.TopArcadeHits.A, C:\Windows\Tasks\TopArcadeHits.job, Quarantined, [e6fb3e666e0d82b4c86299709b69db25],

Physical Sectors: 0
(No malicious items detected)


(end)


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

There is one more scan I need to do but I thought I'd send this on first.
Thank you!
NariI've scanned the computer with Security Check, here is the log:

 Results of screen317's Security Check version 0.99.86 
 Windows 7  x86 (UAC is enabled) 
 Out of date service pack!![/b]
 Internet Explorer 11 
``````````````Antivirus/Firewall Check:``````````````[/u]
 Windows Firewall Enabled! 
 WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````[/u]
 CCleaner     
 Java 7 Update 40 
 Java version out of Date!
 Adobe Flash Player    14.0.0.145 
 Adobe Reader XI 
 Mozilla Firefox (30.0)
````````Process Check: objlist.exe by Laurent````````[/u] 
 Malwarebytes Anti-Malware mbamservice.exe 
 Malwarebytes Anti-Malware mbam.exe 
 me Desktop MWRmv Malwarebytes Anti-Malware\mbamscheduler.exe
`````````````````System Health check`````````````````[/u]
 TOTAL Fragmentation on Drive C: 1%
````````````````````End of Log``````````````````````[/u]


Unfortunately, I don't know many details about this problem other than it has pop ups and redirects in the browser. Since I started this process, it seems to be happening less. I don't believe there is any virus protection on this computer, either.
Keep me posted as to what my next steps are.
Thank you!
NariLooking over your log it seems you don't have any antivirus software.

Before we continue download and install a free antivirus.

Remember to only install one antivirus!
 
1) Avast! Home Edition
2) AVG Free Edition
3) Avira AntiVir Personal
4) MicroSoft Security Essentials   All versions and all languages.
5) Comodo Antivirus (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" if you choose this one)
6) PC Tools AntiVirus Free Edition

It is strongly recommended that you run only one antivirus program at a time. Having more than one antivirus program active in memory uses additional resources and can result in program conflicts and false virus alerts. If you choose to install more than one antivirus program on your computer, then only one of them should be active in memory at a time.
*****************************************************
Go to Microsoft Windows Update and get all critical updates.

****************************************************
Update Your Java (JRE)

Old versions of Java have vulnerabilities that malware can use to infect your system.

First Verify your Java Version

If there are any other version(s) installed then update now.

Get the new version (if needed)

If your version is out of date install the newest version of the Sun Java Runtime Environment.

Note: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Be sure to close ALL open web browsers before starting the installation.

Remove any old versions

1. Download JavaRa and unzip the file to your Desktop.
2. Open JavaRA.exe and choose Remove Older Versions
3. Once complete exit JavaRA.

Additional Note: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and reboot your computer.
*******************************************
Please download Junkware Removal Tool to your desktop.

•Warning! Once the scan is complete JRT will shut down your browser with NO warning.

•Shut down your protection software now to avoid potential conflicts.

•Temporarily disable your Antivirus and any Antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.

•Run the tool by double-clicking it. If you are using Windows Vista or Windows 7, right-click JRT and select Run as Administrator

•The tool will open and start scanning your system.

•Please be patient as this can take a while to complete depending on your system's specifications.

•On completion, a log (JRT.txt) is saved to your desktop and will automatically open.

•Copy and Paste the JRT.txt log into your next message.
*************************************************
Malwarebytes' Anti-Rootkit

Please download Malwarebytes' Anti-Rootkit and save it to your desktop.
  • Be sure to print out and follow the instructions provided on that same page for performing a scan.
  • Caution: This is a beta version so also read the disclaimer and back up all your data before using.
  • When the scan completes, click on the Cleanup button to remove any threats found and reboot the computer if prompted to do so.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • If there are problems with Internet access, Windows Update, Windows Firewall or other system issues, run the fixdamage tool located in the folder Malwarebytes Anti-Rootkit was run from and reboot your computer.
  • Two files (mbar-log-YYYY-MM-DD, system-log.txt) will be created and saved within that same folder.
  • Copy and paste the contents of these two log files in your next reply.
Hello Dave,
Here are my logs:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Ultimate x86
Ran by me on Thu 07/31/2014 at 10:14:59.59
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\TypeLib\{44444444-4444-4444-4444-440544834462}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{44444444-4444-4444-4444-440544834462}



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\me\AppData\Roaming\mozilla\firefox\profiles\zxfy6o7p.default\prefs.js

user_pref("extensions.a508d4e2fa469421da294135dbb8 4fe1bf7b17943cc9e4d4ab2230bd1e7cfc871co m5836258362s58362o58362c58362i58362a583 62l58362.58362m58362a58362n58362i58362f 58362e58
Emptied folder: C:\Users\me\AppData\Roaming\mozilla\firefox\profiles\zxfy6o7p.default\minidumps [26 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 07/31/2014 at 10:22:21.37
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




Malwarebytes Anti-Rootkit BETA 1.07.0.1012
www.malwarebytes.org

Database version: v2014.08.01.01

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
me :: DELL [administrator]

7/31/2014 11:54:42 PM
mbar-log-2014-07-31 (23-54-42).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 262094
Time elapsed: 8 minute(s), 7 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
I'd like to scan your machine with ESET OnlineScan

•Hold down Control and click on the following link to open ESET OnlineScan in a new window.
ESET OnlineScan

•Click the button.
•For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
  • Click on to download the ESET Smart Installer. Save it to your desktop.
  • Double click on the icon on your desktop.
•Check
•Click the button.
•Accept any security warnings from your browser.
  • Leave the check mark next to Remove found threats.
•Check
•Push the Start button.
•ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
•When the scan completes, push
•Push , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
•Push the button.
•Push
A log file will be saved here: C:\Program Files\ESET\ESET Online Scanner\log.txt
Hello Dave,
So, looks like the ESET scanner found only the things the Adwcleaner found. It gives me the option to delete the quarantined files, should I check that box before closing the application? The scan took 8 hours to complete!
By the way, I thought I'd mention that although the browser is not redirecting anymore, I keep getting the AVG search page every time I open a new tab, even though I have it set to Google. Its quite tenacious!
Here is the ESET scan:

C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\0b5f3c30-03a2-4d63-9f31-3c1cc7310cde.crx.vir   JS/Toolbar.Crossrider.B potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-11.exe.vir   a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-2.exe.vir   a variant of Win32/Toolbar.CrossRider.AJ potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-3.exe.vir   a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-4.exe.vir   a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5.exe.vir   a variant of Win32/Toolbar.CrossRider.AH potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063.crx.vir   JS/Toolbar.Crossrider.B potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063.xpi.vir   JS/Toolbar.Crossrider.B potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\c3a53950-de1f-44cf-89f5-2bedead76b9d.crx.vir   JS/Toolbar.Crossrider.B potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-bg.exe.vir   a variant of Win32/Toolbar.CrossRider.AL potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-bho.dll.vir   a variant of Win32/Toolbar.CrossRider.AF potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-codedownloader.exe.vir   a variant of Win32/Toolbar.CrossRider.AJ potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\Extensions\[email protected]1e7cfc871.com\extensionData\plugins\91.js.vir   JS/Toolbar.Crossrider.B potentially unwanted application   deleted - quarantined
C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Users\me\AppData\Roaming\Systweak\ssd\SSDPTstub.exe.vir   Win32/Systweak.G potentially unwanted application   deleted - quarantined
C:\Users\me\Downloads\ccsetup416.exe   Win32/Bundled.Toolbar.Google.D potentially unsafe application   deleted - quarantined
C:\Users\me\Downloads\ccsetup416pro.exe   Win32/Bundled.Toolbar.Google.D potentially unsafe application   deleted - quarantined


`````````````````````````````````````````````````````````````````````````````````


if you wanted me to post the log in the ESET folder, here it is:


[email protected] as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3fc27dbb2888eb4f8ffa7af9f95d2b09
# engine=19461
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-08-02 05:31:42
# local_time=2014-08-01 07:31:42 (-1000, Hawaiian Standard Time)
# country="United States"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 100 95 0 0 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 0 158502293 0 0
# scanned=115658
# found=16
# cleaned=16
# scan_time=30745
sh=5EF6DD1EE9CB46A8A3C0FC447C20FA4DD5697AAF ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\0b5f3c30-03a2-4d63-9f31-3c1cc7310cde.crx.vir"
sh=F9AC0FE1D87D994A4FFAA7F98F6E6A67586DF6AC ft=1 fh=c0c52e2e9dc7d1d3 vn="a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-11.exe.vir"
sh=885A46553671BF175DD043DBAC12857626F09534 ft=1 fh=67ef0ac222edb61f vn="a variant of Win32/Toolbar.CrossRider.AJ potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-2.exe.vir"
sh=F9AC0FE1D87D994A4FFAA7F98F6E6A67586DF6AC ft=1 fh=c0c52e2e9dc7d1d3 vn="a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-3.exe.vir"
sh=4C2C17F17A7990B361162880FA91913322338334 ft=1 fh=a4dd8b1dd1c6433a vn="a variant of Win32/Toolbar.CrossRider.AK potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-4.exe.vir"
sh=9BBC1C271914ADD8788D80C7F3365DD3568ABAA7 ft=1 fh=97b22a3307d0ae49 vn="a variant of Win32/Toolbar.CrossRider.AH potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063-5.exe.vir"
sh=5EF6DD1EE9CB46A8A3C0FC447C20FA4DD5697AAF ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063.crx.vir"
sh=4A7F9590451984E4AC955F678AF8201AA29040A6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\a0f0b671-a3d3-4c14-9d42-0b8b4c3d3063.xpi.vir"
sh=5C8EFBA2EAEE7E989EBED04B0257BB4797F496C6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\c3a53950-de1f-44cf-89f5-2bedead76b9d.crx.vir"
sh=04D3E7039A01857AC61A04C31D89752F0EA94556 ft=1 fh=4bcab78a325497f3 vn="a variant of Win32/Toolbar.CrossRider.AL potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-bg.exe.vir"
sh=535AAE99E5238930A5BC6AA9F366E1953C9CA044 ft=1 fh=320c67522b4fa4b8 vn="a variant of Win32/Toolbar.CrossRider.AF potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-bho.dll.vir"
sh=355F5998A37A0E3D824FF261BE7918DCE8FD7D4D ft=1 fh=2c76fa261b127937 vn="a variant of Win32/Toolbar.CrossRider.AJ potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Program Files\P-HD-V1.4\P-HD-V1.4-codedownloader.exe.vir"
sh=B730BC81AFB3E390C9D638D2AD48C5DAE83E3975 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Users\me\AppData\Roaming\Mozilla\Firefox\Profiles\zxfy6o7p.default\Extensions\[email protected]1e7cfc871.com\extensionData\plugins\91.js.vir"
sh=9E77E1D2FD7B77B0FD8A71A70C35DD5A16836CF3 ft=1 fh=b241df9fafd25e77 vn="Win32/Systweak.G potentially unwanted application (deleted - quarantined)" ac=C fn="C:\Users\me\Desktop\MWRmv\AdwCleaner\Quarantine\C\Users\me\AppData\Roaming\Systweak\ssd\SSDPTstub.exe.vir"
sh=9AA5E59F80A95BDFC48FBB4DC9F4B7212749E67D ft=1 fh=2fe225811afcde6b vn="Win32/Bundled.Toolbar.Google.D potentially unsafe application (deleted - quarantined)" ac=C fn="C:\Users\me\Downloads\ccsetup416.exe"
sh=BDD1A02CE4D1C21C15110710454D7B7E3602F2BF ft=1 fh=8eedbadeca69cb97 vn="Win32/Bundled.Toolbar.Google.D potentially unsafe application (deleted - quarantined)" ac=C fn="C:\Users\me\Downloads\ccsetup416pro.exe"
Quote
looks like the ESET scanner found only the things the Adwcleaner found. It gives me the option to delete the quarantined files, should I check that box before closing the application?
You can open AdwCleaner and remove the quarantined files there. We will be removing all these tools when we're finished.
Quote
By the way, I thought I'd mention that although the browser is not redirecting anymore, I keep getting the AVG search page every time I open a new tab, even though I have it set to Google. Its quite tenacious!
AVG can be quite frustrating. You should consider another free AV from the list below.

Remember to only install one antivirus!
 
1) Avast! Home Edition
2) AVG Free Edition
3) Avira AntiVir Personal
4) MicroSoft Security Essentials   All versions and all languages.
5) Comodo Antivirus (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my

default search provider" and "Make Comodo Search my homepage" if you choose this one)

It is strongly recommended that you run only one antivirus program at a time. Having more than one

antivirus program active in memory uses additional resources and can result in program conflicts and

false virus alerts. If you choose to install more than one antivirus program on your computer, then only

one of them should be active in memory at a time.

*********************************************
This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by ACCIDENTALLY using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create Registry backup
  • Purge System Restore Points
  • Re-set system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.
************************************************
Click Start> Computer> right click the C Drive and choose Properties> enter
Click Disk Cleanup from there.



Click OK on the Disk Cleanup Screen.
Click Yes on the Confirmation screen.



This runs the Disk Cleanup utility along with other selections if you have chosen any. (if you had a lot System Restore points, you will see a significant change in the free space in C drive)
***********************************************
Go to Microsoft Windows Update and get all critical updates.
----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!
Hello Dave,
One last question, for some reason, I wanted to put all these tools in a folder on my desktop, just to keep it all easy to find, perhaps. After I ran Delfix, the folder I created is still there with all the Malware removal tools and their logs still inside. Would it be safe to just delete the folder? I have tried everything possible mentioned on the web on how to completely get rid of AVG and finally did a search on my computer and found a bunch of AVG "safe search" files in this folder in a AdwCleaner quarantine folder...
Thanks again for all your help.
N
Just for kicks, here is my log from Delfix:


# DelFix v10.8 - Logfile created 05/08/2014 at 09:18:13
# Updated 29/07/2014 by Xplode
# Username : me - DELL
# Operating System : Windows 7 Ultimate Service Pack 1 (32 bits)

~ Removing disinfection tools ...

Deleted : C:\AdwCleaner
Deleted : C:\Users\me\Downloads\adwcleaner_3.300.exe
Deleted : C:\Users\me\Downloads\adwcleaner_3.302.exe
Deleted : C:\Users\me\Downloads\SecurityCheck.exe
Deleted : HKLM\SOFTWARE\AdwCleaner

~ Creating registry backup ... OK

~ Cleaning system restore ...

Deleted : RP #61 [Windows 7 Service Pack 1 | 07/31/2014 09:23:32]
Deleted : RP #62 [Windows Update | 08/03/2014 02:56:10]

New restore point created !

~ Resetting system settings ... OK

########## - EOF - ##########
Quote
One last question, for some reason, I wanted to put all these tools in a folder on my desktop, just to keep it all easy to find, perhaps. After I ran Delfix, the folder I created is still there with all the Malware removal tools and their logs still inside. Would it be safe to just delete the folder? I have tried everything possible mentioned on the web on how to completely get rid of AVG and finally did a search on my computer and found a bunch of AVG "safe search" files in this folder in a AdwCleaner quarantine folder...
Yes, you should delete that folder. If you wish, you can download and install MBAM and AdwCleaner on your computer. Keep them updated and run them on a regular basis to keep your computer clean. As for AVG, you can run this tool to completely remove it.

AVG Antivirus - AVG Anti-virus Removal Tool
11.

Solve : mysterious files appearing?

Answer»

Some time ago (maybe a month or more) my computer was infected with a Trojan which i removed with the free version of Malware bytes, a few days later i noticed files that had seemingly appeared overnight on my computer. I'm not sure if the Trojan had anything to do with it but that's the only thing i could think of that could have caused this.
 Most of the files which are appearing are notepad files all named "desktop" and inside is a lot of words/numbers which don't make much sense to me, the other type of files which have been appearing are JPEG images. The icons for these files are a lighter shade as if I've "cut" them and mostly appear in my music files.
 Here's a link to a screen shot i took:    http://imgur.com/q3Lma.jpg
 The JPEG images contain album art which was not in the folder before hand. The text inside the "desktop" file is as follows:

[.ShellClassInfo]
FolderType=MusicAlbum
MusicBuyUrl=http://redir.metaservices.microsoft.com/redir/buynow/?providerName=AMG&albumID=291B432A-560D-4D1F-BD0D-5B7DC8848876&a_id=R%20%20%20548678&album=Love%20and%20Theft&artistID=B54B4886-31A9-4EC7-9898-0472EFDD9405&p_id=P%20%20%20%20%204147&artist=Bob%20Dylan&locale=409&geoid=f2&version=11.0.6002.18111&userlocale=809

some details about my computer:
Processor:        Intel(R) Core(TM)2 Quad CPU  Q6600 2.40GHz
Memory (RAM):     4.00GB
system type:      32-bit Operating System

 Some possibly useful information: A friend brought around a memory stick containing some files on it, when we viewed it through my computer lots of these mystery files appeared. My friend told me that he saw none of these files on his computer and they only seemed to be visible when viewing through my computer.
 Any help / ideas about what i can do to remove / hide these files would be appreciated!
Both you and your friend are now re-infected...

Clik Here  and follow the info on posting your logs... Quote

files are a lighter shade as if I've "cut" them and mostly appear in my music files
I wouldn't worry about it too much. The reason why the icons are LIKE that is because they are files that have the hidden attribute. These files can be set to be displayed or not in windows explorer. I am guessing you have it set to view hidden files (probably not set that way by you), so you see the files on your comp, but not on his. If you delete these files and they don't come back, then don't worry about it.

It is always a GOOD idea to post some logs anyway like patio suggested, just in case.

Quote
memory stick containing some files on it
FYI: When opening a memory stick, never use the box that pops up automatically to access the files. You can get viruses that way. Thanks for the replies guys!
 I did a quick internet search for "hidden files" on vista (not sure why i didn't think of adding hidden in my search before) and found how to STOP my computer from displaying them. So everything is fixed and like it was before as far as i can see, but just in case i attached my logs as instructed in the link. (hopefully I've managed to attach the logs to this post, if not I'll try again)

[recovering disk space - old attachment DELETED by admin]I'll TAKE the liberty to move this over to the Malware section then....
12.

Solve : YOUR SYSTEM IS INFECTED - System has been stopped due to a serious malfunction.?

Answer»

When I turned on my Windows 7 laptop, I found that my background is gone and this notice was in place of it "YOUR SYSTEM IS INFECTED - System has been stopped due to a serious malfunction. Spyware ACTIVITY has been detected. It is recommended to use spyware removal tool to prevent data loss. Do not use the computer before all spyware removed."

Can anyone help me remove this spyware as soon as possible? Much appreciated.SUPERAntiSpyware SCAN Log
http://www.superantispyware.com

Generated 10/17/2010 at 08:57 PM

Application Version : 4.44.1000

Core Rules Database Version : 5701
Trace Rules Database Version: 3513

Scan type       : Complete Scan
Total Scan Time : 01:11:47

Memory items scanned      : 854
Memory threats detected   : 0
Registry items scanned    : 13616
Registry threats detected : 0
File items scanned        : 141362
File threats detected     : 0
Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4866

Windows 6.1.7600
Internet Explorer 8.0.7600.16385

10/17/2010 9:12:32 PM
mbam-log-2010-10-17 (21-12-32).txt

Scan type: Quick scan
Objects scanned: 139017
Time elapsed: 3 minute(s), 12 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry KEYS Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 5

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Users\Naked_Prince\AppData\Local\Temp\12E9.tmp.exe (Rootkit.TDSS) -> Quarantined and deleted successfully.
C:\Users\Naked_Prince\AppData\Local\Temp\1327.tmp.exe (Rootkit.TDSS) -> Quarantined and deleted successfully.
C:\Users\Naked_Prince\AppData\Local\Temp\6B9.tmp.exe (Rootkit.TDSS) -> Quarantined and deleted successfully.
C:\Users\Public\Documents\Server\admin.txt (Malware.Trace) -> Quarantined and deleted successfully.
C:\Users\Public\Documents\Server\server.dat (Malware.Trace) -> Quarantined and deleted successfully.
wait nvm it seems I've fixed it with evilfantasy's post guideline. but do you know how I can protect my laptop? Don't running multiple protection programs slow the laptop?1) I deleted your duplicate post
2) Use a GOOD anti virus utility - always resident and always updated
3) Scan once in a while with MalwareBytes
4) Download and use SpywareBlaster. Update it once a week
5) Be SMART when on the internet and opening email
ok thanks. but i kind of notice that sometimes I have ad just randomly popped open when I'm not browsing the web on the new window. how do I FIX it?

13.

Solve : pls help!?

Answer»

i dont know what's WRONG with my pc. i just installed a new webcam, an A4tech CAMERA K, but its accompanying cd installer has a virus and it disabled my previous avira anti-virus. now i dont know what to do. included is my HJT log... thanks a lot!

[recovering disk space - old attachment deleted by admin]also, i cannot update my SUPERANTISPYWARE. a message box apperas saying that the windows firewall is blocking access to update. even if i turn the firewall, it still cannot update. but my mbam updated. another thing is HJT is being blocked by the AVAST free that i downloaded from cnet.... i am going nuts with this. pls HELP. thanks a lot!it seems tha my desktop was infected by the win32.vitro virus. anybody can help me? im using my netbook coz the desktop is acting strange. do i have to clobber the hard drive and just re-install windows or is there a way to salvage it? really needs your help. thanks!Sorry for being so late in getting to your post. Do you still need help?

14.

Solve : Virus/malware infection?

Answer»

On my mothers computer there has been multiple false positives with avg leading to almost del;eting all files on the computer. Since got rid of AVG and installed avast with same problem it seems.

It comes up with these in the filenames

Win32Ramnit-B

BVS:EXEdropper-gen


Also installed outpost firewall and it failed to load driver sandbox.sys and then could not get rid of it for love nor money. Eventually got rid of it by downloading clean.exe. Now installed comodo.

Here are the logs., Hope someone can help because its driving me up the wall



[recovering disk space - old attachment deleted by admin]If it's Ramnit.....

I'm afraid I have very bad news.
This also applies to Ramnit.B

Win32/Ramnit.A is a file infector with IRCBot functionality which infects .exe, and .HTML/HTM files, and opens a back door that compromises your computer. Using this backdoor, a remote attacker can access and instruct the infected computer to download and execute more malicious files. The infected .HTML or .HTM files may be detected as Virus:VBS/Ramnit.A. Win32/Ramnit.A!dll is a related file infector often seen with this infection. It too has IRCBot functionality which infects .exe, .dll  and .HTML/HTM files and opens a back door that compromises your computer. This component is injected into the default web browser by Worm:Win32/Ramnit.A which is dropped by a Ramnit infected executable file.

-- Note: As with most malware infections, the threat name may be different depending on the anti-virus or anti-malware program which detected it. Each security vendor uses their own naming conventions to identify various types of malware.
Understanding virus names

Threat aliases for Win32/Ramnit.A
With this particular infection the safest solution and only sure way to remove it effectively is to reformat and reinstall the OS.

Why? The malware injects code in legitimate files similar to the Virut virus and in many cases the infected files (which could number in the thousands) cannot be disinfected properly by your anti-virus. When disinfection is attempted, the files often become corrupted and the system may become unstable or irreparable. The longer Ramnit.A remains on a computer, the more files it infects and CORRUPTS so the DEGREE of infection can vary.

Ramnit is commonly spread via a flash drive (usb, pen, thumb, jump) infection where it copies Worm:Win32/Ramnit.A with a random file name. The infection is often contracted by visiting remote, crack and keygen sites. These type of sites are infested with a smörgåsbord of malware and are a major source of system infection.

In my opinion, Ramnit.A is not effectively disinfectable, so your best option is to perform a full reformat as there is no guarantee this infection can be completely removed. In most instances it may have caused so much damage to your system files that it cannot be completely cleaned or repaired. Further, your machine has likely been compromised by the backdoor Trojan and there is no way to be sure the computer can ever be trusted again. It is dangerous and incorrect to assume the computer is secure even if your anti-virus reports that the malware appears to have been removed.

Many EXPERTS in the security community believe that once infected with this type of malware, the best course of action is to wipe the drive clean, reformat and reinstall the OS. Please read:
When should I re-format? How should I reinstall?

Where to draw the line?  When to recommend a format and reinstall?

Quote

Whenever a system has been compromised by a backdoor payload, it is impossible to know if or how much the backdoor has been used to affect your system...There are only a few ways to return a compromised system to a confident security configuration. These include:
• Reimaging the system
• Restoring the entire system using a full system backup from before the backdoor infection
REFORMATTING and reinstalling the system
Backdoors and What They Mean to You
This is what Jesper M. Johansson at Microsoft TechNet has to say: Help: I Got Hacked. Now What Do I Do?

Quote
The only way to clean a compromised system is to flatten and rebuild. That’s right. If you have a system that has been completely compromised, the only thing you can do is to flatten the system (reformat the system disk) and rebuild it from scratch (reinstall Windows and your applications).

Important Note:: If your computer was used for online banking, has credit card information or other sensitive data on it, you should disconnect from the Internet until your system is cleaned. All passwords should be changed immediately to to include those used for banking, email, eBay, paypal and any online activities which require a username and password. You should consider them to be compromised. You should change each password using a clean computer and not the infected one. If not, an attacker may get the new passwords and transaction information. Banking and credit card institutions should be notified of the possible security breach. Failure to notify your financial institution and local law enforcement can result in refusal to reimburse funds lost DUE to fraud or similar criminal activity.

15.

Solve : i have anti virus 8 ( or did have )?

Answer»

i have got anti-virus8

ran sas ( with a lot of trouble ) it found this below

ran ccleaner

combofix will not run on win7

spyware doctor said its all clear

i think i have got ride of it because there are no pop-ups now with warnings

 
================================


below deleted by sas


Trojan.SVCHost/Fake
   (x86) HKLM\SOFTWARE\Microsoft\WINDOWS NT\CurrentVersion\Image File Execution Options\explorer.exe#Debugger [ C:\Program Files (x86)\AV8\av8.exe -d ]

Security.HiJack[ImageFileExecutionOptions]
   (x86) HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EXPLORER.EXE

============================================

re-ran sas heres the log

SUPERAntiSpyware Scan Log
http://www.superantispyware.com

Generated 09/27/2010 at 10:36 PM

Application Version : 4.41.1000

Core Rules Database Version : 5457
Trace Rules Database Version: 3269

Scan type       : Complete Scan
Total Scan Time : 00:40:18

Memory items SCANNED      : 524
Memory threats detected   : 0
Registry items scanned    : 13730
Registry threats detected : 0
File items scanned        : 48637
File threats detected     : 16

Adware.Tracking Cookie
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][3].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][3].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
   C:\Users\harry\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt

=======================================================

below deleted by m/soft essentials


rouge: win32/fakexpa

trojan: win32/alureon.dx


re-ran anti-virus and its all clear

=============================================

Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4550

Windows 6.1.7600
Internet Explorer 8.0.7600.16385

27/09/2010 21:58:05
mbam-log-2010-09-27 (21-58-05).txt

Scan type: Full scan (C:\|E:\|F:\|)
Objects scanned: 451144
Time elapsed: 1 hour(s), 24 minute(s), 31 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

========================================================

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 20:56:51, on 27/09/2010
Platform: Windows 7  (WinNT 6.00.3504)
MSIE: Internet Explorer v8.00 (8.00.7600.16385)
Boot mode: Normal

Running processes:
E:\Program Files\WhatPulse\WhatPulse.exe
C:\Program Files (x86)\uTorrent\uTorrent.exe
C:\[email protected]\[email protected]\[email protected]
C:\Program Files (x86)\PC Tools Security\pctsGui.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\[email protected]\[email protected]\FahCore_b4.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10i_ActiveX.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
C:\Users\harry\Desktop\HiJackThis.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Preserve
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://uk.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {472734EA-242A-422b-ADF8-83D1E48CC825} - (no file)
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: WOT Helper - {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} - C:\Program Files (x86)\WOT\WOT.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
O2 - BHO: EpsonToolBandKicker Class - {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} - C:\Program Files (x86)\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll
O3 - Toolbar: WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll
O3 - Toolbar: EPSON Web-To-Page - {EE5D279F-081B-4404-994D-C6B60AAEBA6D} - C:\Program Files (x86)\EPSON\EPSON Web-To-Page\EPSON Web-To-Page.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe -r
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [ISTray] "C:\Program Files (x86)\PC Tools Security\pctsGui.exe" /hideGUI
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [WhatPulse] E:\Program Files\WhatPulse\WhatPulse.exe
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files (x86)\uTorrent\uTorrent.exe"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - Startup: [email protected] - Shortcut.lnk = C:\[email protected]\[email protected]\[email protected]
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files (x86)\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll
O23 - Service: SAS Core Service (!SASCORE) - SUPERAntiSpyware.com - C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
O23 - Service: %SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: %SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: %systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: %SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: %systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: %systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: %SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files (x86)\PC Tools Security\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files (x86)\PC Tools Security\pctsSvc.exe
O23 - Service: %SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: %systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: %SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: %SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: %SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: %SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: %systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: %SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: %systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: %Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: %PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Yahoo! Updater (YahooAUService) - Yahoo! Inc. - C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe

--
End of file - 9038 bytes







16.

Solve : Removing virus now I am stuck. Logs included?

Answer»

A friend asked me to clean their infected notebook.
I tried to install avast first but I got an alert telling me to contact the system administrator.
I was able to install maleware bytes, and it found several files, but was not able to delete them.
I tried to install hijackthis and it wouldn't allow it.  renaming the install to hello didn't help either.
Attempting the above in safe mode returned the same results. 

So I removed the drive and set it up as an external usb drive, and used avast on another PC to clean it.
After I REINSTALLED it I got a bsod error SESSION3_INITIALIZATION_FAILED with a code of 0x0000006F (0xC000000E, 0x00000000, 0x00000000, 0x00000000).  The drive is still good.  I ran a chkdsk on it and it passed. So I figure the registry is pointing to a non existant file, or an important file has been removed from the registry

I then created a windows bootdisk with pe-builder and installed otlpe.

Thank you for any help you can give me
Log file
_____
OTL logfile created on: 9/19/2010 8:05:54 PM - Run
OTLPE by OldTimer - Version 3.1.40.0     Folder = D:\OTLPE
Microsoft Windows XP Service Pack 3 (Version = 5.1.2600) - Type = SYSTEM
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
503.00 Mb Total Physical Memory | 364.00 Mb Available Physical Memory | 72.00% Memory free
471.00 Mb Paging File | 400.00 Mb Available in Paging File | 85.00% Paging File free
Paging file location(s): C:\pagefile.sys 756 1512 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 71.11 Gb Total Space | 60.42 Gb Free Space | 84.97% Space Free | Partition Type: NTFS
Drive D: | 980.72 Mb Total Space | 978.61 Mb Free Space | 99.78% Space Free | Partition Type: FAT
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive X: | 178.79 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: BARTPE-21130
Current User Name: SYSTEM
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard
Using ControlSet: ControlSet001
 
========== Win32 Services (All) ==========
 
SRV - File not found [Disabled] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - File not found [On_Demand] -- C:\WINDOWS\System32\appmgmts.dll -- (AppMgmt)
SRV - [2010/09/07 15:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Web Scanner)
SRV - [2010/09/07 15:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Mail Scanner)
SRV - [2010/09/07 15:11:59 | 000,040,384 | ---- | M] (AVAST Software) [Auto] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2009/10/27 21:49:34 | 000,319,488 | ---- | M] (Alcatel-Lucent) [Auto] -- C:\Program Files\Common Files\Motive\McciCMService.exe -- (McciCMService)
SRV - [2009/06/10 06:14:49 | 000,132,096 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wkssvc.dll -- (lanmanworkstation)
SRV - [2009/02/09 12:10:48 | 000,401,408 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\rpcss.dll -- (RpcSs) Remote Procedure Call (RPC)
SRV - [2009/02/09 12:10:48 | 000,401,408 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\rpcss.dll -- (DcomLaunch)
SRV - [2009/02/06 11:11:05 | 000,110,592 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\services.exe -- (PlugPlay)
SRV - [2009/02/06 11:11:05 | 000,110,592 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\services.exe -- (Eventlog)
SRV - [2008/12/19 18:51:55 | 000,152,984 | ---- | M] (Sun Microsystems, Inc.) [Auto] -- C:\Program Files\Java\jre6\bin\jqs.exe -- (JavaQuickStarterService)
SRV - [2008/10/06 23:52:23 | 000,611,664 | ---- | M] (Lavasoft) [Auto] -- C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe -- (aawservice)
SRV - [2008/07/07 20:26:58 | 000,253,952 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\es.dll -- (EventSystem)
SRV - [2008/06/20 17:46:57 | 000,245,248 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\mswsock.dll -- (Nla) Network Location Awareness (NLA)
SRV - [2008/04/14 00:12:40 | 000,126,464 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\wbem\wmiapsrv.exe -- (WmiApSrv)
SRV - [2008/04/14 00:12:38 | 000,289,792 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\vssvc.exe -- (VSS)
SRV - [2008/04/14 00:12:38 | 000,018,432 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\ups.exe -- (UPS)
SRV - [2008/04/14 00:12:36 | 000,057,856 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\spoolsv.exe -- (SPOOLER)
SRV - [2008/04/14 00:12:35 | 000,089,600 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\smlogsvc.exe -- (SysmonLog)
SRV - [2008/04/14 00:12:34 | 000,141,312 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\sessmgr.exe -- (RDSessMgr)
SRV - [2008/04/14 00:12:33 | 000,095,744 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\scardsvr.exe -- (SCardSvr)
SRV - [2008/04/14 00:12:29 | 000,111,104 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\netdde.exe -- (NetDDEdsdm)
SRV - [2008/04/14 00:12:29 | 000,111,104 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\netdde.exe -- (NetDDE)
SRV - [2008/04/14 00:12:28 | 000,078,848 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\System32\msiexec.exe -- (MSIServer)
SRV - [2008/04/14 00:12:27 | 000,006,144 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\msdtc.exe -- (MSDTC)
SRV - [2008/04/14 00:12:25 | 000,032,768 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\mnmsrvc.exe -- (mnmsrvc)
SRV - [2008/04/14 00:12:24 | 000,075,264 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\locator.exe -- (RpcLocator) Remote Procedure Call (RPC)
SRV - [2008/04/14 00:12:24 | 000,013,312 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\lsass.exe -- (SamSs)
SRV - [2008/04/14 00:12:24 | 000,013,312 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\lsass.exe -- (ProtectedStorage)
SRV - [2008/04/14 00:12:24 | 000,013,312 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\lsass.exe -- (PolicyAgent)
SRV - [2008/04/14 00:12:24 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\lsass.exe -- (NtLmSsp)
SRV - [2008/04/14 00:12:24 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\lsass.exe -- (Netlogon)
SRV - [2008/04/14 00:12:22 | 000,150,528 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\imapi.exe -- (ImapiService)
SRV - [2008/04/14 00:12:21 | 000,267,776 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\fxssvc.exe -- (Fax)
SRV - [2008/04/14 00:12:17 | 000,224,768 | ---- | M] (Microsoft Corp., Veritas Software) [On_Demand] -- C:\WINDOWS\System32\dmadmin.exe -- (dmadmin)
SRV - [2008/04/14 00:12:17 | 000,005,120 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\System32\dllhost.exe -- (SwPrv)
SRV - [2008/04/14 00:12:17 | 000,005,120 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\System32\dllhost.exe -- (COMSysApp)
SRV - [2008/04/14 00:12:14 | 000,033,280 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\clipsrv.exe -- (ClipSrv)
SRV - [2008/04/14 00:12:14 | 000,005,632 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\cisvc.exe -- (CiSvc)
SRV - [2008/04/14 00:12:12 | 000,044,544 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\alg.exe -- (ALG)
SRV - [2008/04/14 00:12:11 | 000,483,840 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wzcsvc.dll -- (WZCSVC)
SRV - [2008/04/14 00:12:11 | 000,129,024 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\xmlprov.dll -- (xmlprov)
SRV - [2008/04/14 00:12:11 | 000,006,656 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wuauserv.dll -- (wuauserv)
SRV - [2008/04/14 00:12:10 | 000,080,896 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wscsvc.dll -- (wscsvc)
SRV - [2008/04/14 00:12:09 | 000,144,896 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wbem\wmisvc.dll -- (winmgmt)
SRV - [2008/04/14 00:12:08 | 000,333,824 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\wiaservc.dll -- (stisvc) Windows Image Acquisition (WIA)
SRV - [2008/04/14 00:12:08 | 000,185,856 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\upnphost.dll -- (upnphost)
SRV - [2008/04/14 00:12:08 | 000,175,104 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\w32time.dll -- (w32time)
SRV - [2008/04/14 00:12:08 | 000,068,096 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\webclnt.dll -- (WebClient)
SRV - [2008/04/14 00:12:08 | 000,015,872 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\w3ssl.dll -- (HTTPFilter)
SRV - [2008/04/14 00:12:07 | 000,295,424 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\termsrv.dll -- (TermService)
SRV - [2008/04/14 00:12:07 | 000,249,856 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\tapisrv.dll -- (TapiSrv)
SRV - [2008/04/14 00:12:07 | 000,171,008 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\srsvc.dll -- (srservice)
SRV - [2008/04/14 00:12:07 | 000,096,768 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\srvsvc.dll -- (lanmanserver)
SRV - [2008/04/14 00:12:07 | 000,090,112 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\trkwks.dll -- (TrkWks)
SRV - [2008/04/14 00:12:07 | 000,071,680 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\ssdpsrv.dll -- (SSDPSRV)
SRV - [2008/04/14 00:12:05 | 000,192,512 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\schedsvc.dll -- (Schedule)
SRV - [2008/04/14 00:12:05 | 000,135,168 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\shsvcs.dll -- (Themes)
SRV - [2008/04/14 00:12:05 | 000,135,168 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\shsvcs.dll -- (ShellHWDetection)
SRV - [2008/04/14 00:12:05 | 000,135,168 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\shsvcs.dll -- (FastUserSwitchingCompatibility)
SRV - [2008/04/14 00:12:05 | 000,039,424 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\sens.dll -- (SENS)
SRV - [2008/04/14 00:12:05 | 000,018,944 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\seclogon.dll -- (seclogon)
SRV - [2008/04/14 00:12:03 | 000,409,088 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\qmgr.dll -- (BITS)
SRV - [2008/04/14 00:12:03 | 000,291,328 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\qagentrt.dll -- (napagent)
SRV - [2008/04/14 00:12:03 | 000,186,368 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\rasmans.dll -- (RasMan)
SRV - [2008/04/14 00:12:03 | 000,088,576 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\rasauto.dll -- (RasAuto)
SRV - [2008/04/14 00:12:02 | 000,435,200 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\ntmssvc.dll -- (NtmsSvc)
SRV - [2008/04/14 00:12:02 | 000,038,400 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\pchealth\helpctr\binaries\pchsvc.dll -- (helpsvc)
SRV - [2008/04/14 00:12:01 | 000,198,144 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\netman.dll -- (Netman)
SRV - [2008/04/14 00:11:59 | 000,033,792 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\msgsvc.dll -- (Messenger)
SRV - [2008/04/14 00:11:57 | 000,053,248 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\mprdim.dll -- (RemoteAccess)
SRV - [2008/04/14 00:11:56 | 000,061,440 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\kmsvc.dll -- (hkmsvc)
SRV - [2008/04/14 00:11:56 | 000,013,824 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\lmhsvc.dll -- (LmHosts)
SRV - [2008/04/14 00:11:55 | 000,331,264 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\ipnathlp.dll -- (SharedAccess) Windows Firewall/Internet Connection Sharing (ICS)
SRV - [2008/04/14 00:11:53 | 000,023,040 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\ersvc.dll -- (ERSvc)
SRV - [2008/04/14 00:11:52 | 000,132,096 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\dot3svc.dll -- (Dot3svc)
SRV - [2008/04/14 00:11:52 | 000,045,568 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\dnsrslvr.dll -- (Dnscache)
SRV - [2008/04/14 00:11:52 | 000,033,792 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\eapsvc.dll -- (EapHost)
SRV - [2008/04/14 00:11:52 | 000,023,552 | ---- | M] (Microsoft Corp.) [On_Demand] -- C:\WINDOWS\system32\dmserver.dll -- (dmserver)
SRV - [2008/04/14 00:11:51 | 000,126,976 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\dhcpcsvc.dll -- (Dhcp)
SRV - [2008/04/14 00:11:51 | 000,062,464 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\cryptsvc.dll -- (CryptSvc)
SRV - [2008/04/14 00:11:50 | 000,077,824 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\browser.dll -- (Browser)
SRV - [2008/04/14 00:11:50 | 000,042,496 | ---- | M] (Microsoft Corporation) [Auto] -- C:\WINDOWS\system32\audiosrv.dll -- (AudioSrv)
SRV - [2008/04/14 00:11:49 | 000,017,408 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\WINDOWS\system32\alrsvc.dll -- (Alerter)
SRV - [2007/03/07 20:47:46 | 000,076,848 | ---- | M] () [On_Demand] -- C:\Program Files\DellSupport\brkrsvc.exe -- (DSBrokerService)
SRV - [2006/10/19 04:47:16 | 000,027,136 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\mspmsnsv.dll -- (WmdmPmSN)
SRV - [2006/10/19 03:05:24 | 000,913,408 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Program Files\Windows Media Player\WMPNetwk.exe -- (WMPNetworkSvc)
SRV - [2006/09/29 01:56:14 | 000,055,808 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\WudfSvc.dll -- (WudfSvc)
SRV - [2005/06/22 00:19:38 | 000,491,520 | ---- | M] () [On_Demand] -- C:\WINDOWS\System32\lxcdcoms.exe -- (lxcd_device)
SRV - [2005/04/25 22:34:12 | 000,466,944 | ---- | M] (Dell) [On_Demand] -- C:\WINDOWS\System32\dlbucoms.exe -- (dlbu_device)
SRV - [2005/03/04 04:29:02 | 000,356,352 | ---- | M] (Dell Inc.) [Auto] -- C:\Program Files\Dell\NicConfigSvc\NicConfigSvc.exe -- (NICCONFIGSVC)
SRV - [2004/09/07 21:12:32 | 000,225,353 | ---- | M] (Intel® Corporation) [Auto] -- C:\Program Files\Intel\Wireless\Bin\WLKEEPER.exe -- (WLANKEEPER)
SRV - [2004/09/07 21:05:10 | 000,360,521 | ---- | M] (Intel Corporation ) [Auto] -- C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe -- (S24EventMonitor)
SRV - [2004/09/07 21:02:40 | 000,086,016 | ---- | M] (Intel Corporation) [Auto] -- C:\Program Files\Intel\Wireless\Bin\EvtEng.exe -- (EvtEng)
SRV - [2004/09/07 21:02:04 | 000,139,264 | ---- | M] (Intel Corporation) [Auto] -- C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe -- (RegSrvc)
SRV - [2004/08/04 10:00:00 | 000,132,608 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\system32\rsvp.exe -- (RSVP)
SRV - [2004/07/15 06:49:26 | 000,032,768 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe -- (aspnet_state)
SRV - [2003/06/20 04:25:00 | 000,322,120 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE -- (MDM)
 
 
========== Driver Services (All) ==========
 
DRV - File not found [KERNEL | Boot] -- C:\WINDOWS\System32\drivers\gyvgr.sys -- (xldplikd)
DRV - File not found [Kernel | On_Demand] --  -- (WDICA)
DRV - File not found [Kernel | On_Demand] -- C:\WINDOWS\System32\DRIVERS\wanatw4.sys -- (wanatw) WAN Miniport (ATW)
DRV - File not found [Kernel | Boot] -- C:\WINDOWS\System32\drivers\kbsxbxcc.sys -- (udhrqesh)
DRV - File not found [Kernel | Disabled] --  -- (Simbad)
DRV - File not found [Kernel | On_Demand] --  -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand] --  -- (PDRELI)
DRV - File not found [Kernel | On_Demand] --  -- (PDFRAME)
DRV - File not found [Kernel | On_Demand] --  -- (PDCOMP)
DRV - File not found [Kernel | System] --  -- (PCIDump)
DRV - File not found [Kernel | System] --  -- (lbrtfdc)
DRV - File not found [Kernel | Boot] -- C:\WINDOWS\System32\DRIVERS\ftdisk.sys -- (Ftdisk)
DRV - File not found [Kernel | System] --  -- (Changer)
DRV - File not found [Kernel | On_Demand] --  -- (bvrp_pci)
DRV - File not found [Kernel | Disabled] --  -- (Atdisk)
DRV - File not found [Kernel | Disabled] --  -- (Abiosdsk)
DRV - [2010/09/07 14:52:25 | 000,046,672 | ---- | M] (AVAST Software) [Kernel | System] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2010/09/07 14:52:03 | 000,165,584 | ---- | M] (AVAST Software) [Kernel | System] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2010/09/07 14:47:46 | 000,023,376 | ---- | M] (AVAST Software) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2010/09/07 14:47:19 | 000,100,176 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2010/09/07 14:47:07 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/09/07 14:46:51 | 000,028,880 | ---- | M] (AVAST Software) [Kernel | System] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2010/06/21 15:27:11 | 000,354,304 | ---- | M] (Microsoft Corporation) [File_System | On_Demand] -- C:\WINDOWS\system32\drivers\srv.sys -- (Srv)
DRV - [2010/05/10 18:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010/02/24 13:11:07 | 000,455,680 | ---- | M] (Microsoft Corporation) [File_System | System] -- C:\WINDOWS\system32\drivers\mrxsmb.sys -- (MRxSmb)
DRV - [2010/02/17 18:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2009/10/20 16:20:16 | 000,265,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\http.sys -- (HTTP)
DRV - [2009/06/24 11:18:41 | 000,092,928 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\System32\drivers\ksecdd.sys -- (KSecDD)
DRV - [2008/08/14 10:04:36 | 000,138,496 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\afd.sys -- (AFD)
DRV - [2008/06/20 11:51:12 | 000,361,600 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\tcpip.sys -- (Tcpip)
DRV - [2008/04/29 16:20:00 | 000,015,648 | ---- | M] (Lavasoft AB) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\NSDriver.sys -- (Ad-Watch Connect Filter)
DRV - [2008/04/14 00:13:22 | 000,139,656 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\rdpwd.sys -- (RDPWD)
DRV - [2008/04/14 00:13:21 | 000,021,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\tdtcp.sys -- (TDTCP)
DRV - [2008/04/14 00:13:20 | 000,040,840 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\termdd.sys -- (TermDD)
DRV - [2008/04/14 00:13:20 | 000,012,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\tdpipe.sys -- (TDPIPE)
DRV - [2008/04/13 19:28:39 | 000,175,744 | ---- | M] (Microsoft Corporation) [File_System | System] -- C:\WINDOWS\system32\drivers\rdbss.sys -- (Rdbss)
DRV - [2008/04/13 19:21:00 | 000,162,816 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\netbt.sys -- (NetBT)
DRV - [2008/04/13 19:20:42 | 000,091,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ndiswan.sys -- (NdisWan)
DRV - [2008/04/13 19:20:37 | 000,182,656 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\System32\drivers\ndis.sys -- (NDIS)
DRV - [2008/04/13 19:19:48 | 000,048,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\raspptp.sys -- (PptpMiniport) WAN Miniport (PPTP)
DRV - [2008/04/13 19:19:43 | 000,051,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\rasl2tp.sys -- (Rasl2tp) WAN Miniport (L2TP)
DRV - [2008/04/13 19:19:42 | 000,075,264 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\ipsec.sys -- (IPSec)
DRV - [2008/04/13 19:18:00 | 000,052,480 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\i8042prt.sys -- (i8042prt)
DRV - [2008/04/13 19:17:18 | 000,083,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\wdmaud.sys -- (wdmaud)
DRV - [2008/04/13 19:17:05 | 000,105,344 | ---- | M] (Microsoft Corporation) [File_System | Boot] -- C:\WINDOWS\System32\drivers\mup.sys -- (Mup)
DRV - [2008/04/13 19:15:55 | 000,060,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sysaudio.sys -- (sysaudio)
DRV - [2008/04/13 19:15:53 | 000,574,976 | ---- | M] (Microsoft Corporation) [File_System | Disabled] -- C:\WINDOWS\System32\drivers\ntfs.sys -- (Ntfs)
DRV - [2008/04/13 19:15:45 | 000,064,512 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\serial.sys -- (Serial)
DRV - [2008/04/13 19:14:29 | 000,143,744 | ---- | M] (Microsoft Corporation) [File_System | Disabled] -- C:\WINDOWS\System32\drivers\fastfat.sys -- (Fastfat)
DRV - [2008/04/13 19:14:21 | 000,063,744 | ---- | M] (Microsoft Corporation) [File_System | Disabled] -- C:\WINDOWS\System32\drivers\cdfs.sys -- (Cdfs)
DRV - [2008/04/13 19:00:19 | 000,030,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\modem.sys -- (Modem)
DRV - [2008/04/13 18:57:32 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\raspppoe.sys -- (RasPppoe)
DRV - [2008/04/13 18:57:29 | 000,040,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\System32\drivers\ndproxy.sys -- (NDProxy)
DRV - [2008/04/13 18:57:27 | 000,014,336 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\asyncmac.sys -- (AsyncMac)
DRV - [2008/04/13 18:57:27 | 000,010,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ndistapi.sys -- (NdisTapi)
DRV - [2008/04/13 18:57:21 | 000,034,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\wanarp.sys -- (Wanarp)
DRV - [2008/04/13 18:57:15 | 000,152,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ipnat.sys -- (IpNat)
DRV - [2008/04/13 18:57:07 | 000,020,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ipinip.sys -- (IpInIp)
DRV - [2008/04/13 18:56:38 | 000,069,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\psched.sys -- (PSched)
DRV - [2008/04/13 18:56:32 | 000,035,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\msgpc.sys -- (Gpc)
DRV - [2008/04/13 18:56:02 | 000,034,688 | ---- | M] (Microsoft Corporation) [File_System | System] -- C:\WINDOWS\system32\drivers\netbios.sys -- (NetBIOS)
DRV - [2008/04/13 18:55:58 | 000,014,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ndisuio.sys -- (Ndisuio)
DRV - [2008/04/13 18:54:28 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\irenum.sys -- (IRENUM)
DRV - [2008/04/13 18:53:34 | 000,036,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ip6fw.sys -- (Ip6Fw)
DRV - [2008/04/13 18:51:25 | 000,061,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\nic1394.sys -- (NIC1394)
DRV - [2008/04/13 18:51:25 | 000,060,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\arp1394.sys -- (Arp1394)
DRV - [2008/04/13 18:51:25 | 000,059,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\atmarpc.sys -- (Atmarpc)
DRV - [2008/04/13 18:47:37 | 000,025,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbprint.sys -- (usbprint)
DRV - [2008/04/13 18:46:18 | 000,061,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\ohci1394.sys -- (ohci1394)
DRV - [2008/04/13 18:45:39 | 000,032,128 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbccgp.sys -- (usbccgp)
DRV - [2008/04/13 18:45:38 | 000,026,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbstor.sys -- (USBSTOR)
DRV - [2008/04/13 18:45:37 | 000,059,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbhub.sys -- (usbhub)
DRV - [2008/04/13 18:45:35 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbehci.sys -- (usbehci)
DRV - [2008/04/13 18:45:35 | 000,020,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbuhci.sys -- (usbuhci)
DRV - [2008/04/13 18:45:34 | 000,015,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbscan.sys -- (usbscan)
DRV - [2008/04/13 18:45:27 | 000,010,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\hidusb.sys -- (HidUsb)
DRV - [2008/04/13 18:45:13 | 000,002,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\drmkaud.sys -- (drmkaud)
DRV - [2008/04/13 18:45:09 | 000,172,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\kmixer.sys -- (kmixer)
DRV - [2008/04/13 18:45:09 | 000,056,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\swmidi.sys -- (swmidi)
DRV - [2008/04/13 18:45:07 | 000,006,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\splitter.sys -- (splitter)
DRV - [2008/04/13 18:45:01 | 000,052,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\dmusic.sys -- (DMusic)
DRV - [2008/04/13 18:44:48 | 000,799,744 | ---- | M] (Microsoft Corp., Veritas Software) [Kernel | Disabled] -- C:\WINDOWS\system32\drivers\dmboot.sys -- (dmboot)
DRV - [2008/04/13 18:44:46 | 000,153,344 | ---- | M] (Microsoft Corp., Veritas Software) [Kernel | Disabled] -- C:\WINDOWS\system32\drivers\dmio.sys -- (dmio)
DRV - [2008/04/13 18:44:40 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\vga.sys -- (VgaSave)
DRV - [2008/04/13 18:41:22 | 000,018,560 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\i2omp.sys -- (i2omp)
DRV - [2008/04/13 18:41:22 | 000,008,576 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\i2omgmt.sys -- (i2omgmt)
DRV - [2008/04/13 18:41:01 | 000,052,352 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\System32\drivers\volsnap.sys -- (VolSnap)
DRV - [2008/04/13 18:40:58 | 000,042,112 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\imapi.sys -- (Imapi)
DRV - [2008/04/13 18:40:49 | 000,019,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\System32\drivers\partmgr.sys -- (PartMgr)
DRV - [2008/04/13 18:40:48 | 000,011,392 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\sfloppy.sys -- (Sfloppy)
DRV - [2008/04/13 18:40:47 | 000,036,352 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\disk.sys -- (Disk)
DRV - [2008/04/13 18:40:47 | 000,011,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sffdisk.sys -- (sffdisk)
DRV - [2008/04/13 18:40:47 | 000,011,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sffp_sd.sys -- (sffp_sd)
DRV - [2008/04/13 18:40:46 | 000,062,976 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\cdrom.sys -- (Cdrom)
DRV - [2008/04/13 18:40:31 | 000,005,376 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\viaide.sys -- (ViaIde)
DRV - [2008/04/13 18:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\atapi.sys -- (atapi)
DRV - [2008/04/13 18:40:29 | 000,005,504 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\intelide.sys -- (IntelIde)
DRV - [2008/04/13 18:40:27 | 000,057,600 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\redbook.sys -- (redbook)
DRV - [2008/04/13 18:40:25 | 000,027,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\fdc.sys -- (Fdc)
DRV - [2008/04/13 18:40:25 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\flpydisk.sys -- (Flpydisk)
DRV - [2008/04/13 18:40:12 | 000,015,744 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\serenum.sys -- (serenum)
DRV - [2008/04/13 18:40:10 | 000,080,128 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\parport.sys -- (Parport)
DRV - [2008/04/13 18:39:53 | 000,004,352 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\swenum.sys -- (swenum)
DRV - [2008/04/13 18:39:52 | 000,007,552 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\mskssrv.sys -- (MSKSSRV)
DRV - [2008/04/13 18:39:51 | 000,004,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\mspqm.sys -- (MSPQM)
DRV - [2008/04/13 18:39:50 | 000,005,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\mspclock.sys -- (MSPCLOCK)
DRV - [2008/04/13 18:39:47 | 000,024,576 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\kbdclass.sys -- (Kbdclass)
DRV - [2008/04/13 18:39:47 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\mouclass.sys -- (Mouclass)
DRV - [2008/04/13 18:39:46 | 000,384,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\update.sys -- (Update)
DRV - [2008/04/13 18:39:46 | 000,042,368 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\System32\drivers\mountmgr.sys -- (MountMgr)
DRV - [2008/04/13 18:36:52 | 000,073,472 | ---- | M] (Microsoft Corporation) [File_System | Boot] -- C:\WINDOWS\system32\drivers\sr.sys -- (sr)
DRV - [2008/04/13 18:36:46 | 000,015,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\mssmbios.sys -- (mssmbios)
DRV - [2008/04/13 18:36:44 | 000,079,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sdbus.sys -- (sdbus)
DRV - [2008/04/13 18:36:44 | 000,068,224 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\pci.sys -- (PCI)
DRV - [2008/04/13 18:36:43 | 000,120,192 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\pcmcia.sys -- (Pcmcia)
DRV - [2008/04/13 18:36:41 | 000,037,248 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\isapnp.sys -- (isapnp)
DRV - [2008/04/13 18:36:40 | 000,042,240 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\viaagp.sys -- (viaagp)
DRV - [2008/04/13 18:36:39 | 000,044,928 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\agpCPQ.sys -- (agpCPQ)
DRV - [2008/04/13 18:36:39 | 000,043,008 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\amdagp.sys -- (amdagp)
DRV - [2008/04/13 18:36:39 | 000,040,960 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sisagp.sys -- (sisagp)
DRV - [2008/04/13 18:36:38 | 000,042,752 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\alim1541.sys -- (alim1541)
DRV - [2008/04/13 18:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\agp440.sys -- (agp440)
DRV - [2008/04/13 18:36:37 | 000,013,952 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\cmbatt.sys -- (CmBatt)
DRV - [2008/04/13 18:36:37 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\compbatt.sys -- (Compbatt)
DRV - [2008/04/13 18:36:35 | 000,187,776 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\acpi.sys -- (ACPI)
DRV - [2008/04/13 18:33:28 | 000,044,544 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\fips.sys -- (Fips)
DRV - [2008/04/13 18:32:59 | 000,129,792 | ---- | M] (Microsoft Corporation) [File_System | Boot] -- C:\WINDOWS\system32\drivers\fltmgr.sys -- (FltMgr)
DRV - [2008/04/13 18:32:51 | 000,196,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\rdpdr.sys -- (rdpdr)
DRV - [2008/04/13 18:32:44 | 000,180,608 | ---- | M] (Microsoft Corporation) [File_System | On_Demand] -- C:\WINDOWS\system32\drivers\mrxdav.sys -- (MRxDAV)
DRV - [2008/04/13 18:32:39 | 000,030,848 | ---- | M] (Microsoft Corporation) [File_System | System] -- C:\WINDOWS\System32\drivers\npfs.sys -- (Npfs)
DRV - [2008/04/13 18:32:39 | 000,019,072 | ---- | M] (Microsoft Corporation) [File_System | System] -- C:\WINDOWS\System32\drivers\msfs.sys -- (Msfs)
DRV - [2008/04/13 18:32:36 | 000,066,048 | ---- | M] (Microsoft Corporation) [File_System | Disabled] -- C:\WINDOWS\System32\drivers\udfs.sys -- (Udfs)
DRV - [2008/04/13 18:31:32 | 000,036,352 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\intelppm.sys -- (intelppm)
DRV - [2008/04/13 16:39:23 | 000,142,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\AEC.sys -- (aec)
DRV - [2008/04/13 16:39:15 | 000,020,480 | ---- | M] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\secdrv.sys -- (Secdrv)
DRV - [2007/02/25 17:10:48 | 000,005,376 | --S- | M] (Gteko Ltd.) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\dsunidrv.sys -- (dsunidrv)
DRV - [2006/10/05 21:07:28 | 000,004,736 | ---- | M] (Gteko Ltd.) [Kernel | On_Demand] -- C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys -- (DSproct)
DRV - [2006/09/29 02:00:34 | 000,082,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\WudfRd.sys -- (WudfRd)
DRV - [2006/09/29 01:55:50 | 000,077,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\WudfPf.sys -- (WudfPf)
DRV - [2005/09/01 20:12:06 | 000,008,552 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | Auto] -- C:\WINDOWS\System32\drivers\asctrm.sys -- (ASCTRM)
DRV - [2005/09/01 19:55:11 | 000,017,056 | ---- | M] (Meetinghouse Data Communications) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\AegisP.sys -- (AegisP) AEGIS Protocol (IEEE 802.1x)
DRV - [2005/03/11 03:56:06 | 000,273,168 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\STAC97.sys -- (STAC97)
DRV - [2005/02/15 20:02:58 | 000,804,317 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ialmnt5.sys -- (ialm)
DRV - [2005/01/26 07:03:00 | 000,020,576 | ---- | M] (Sonic Solutions) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\pxhelp20.sys -- (PxHelp20)
DRV - [2004/12/06 06:05:00 | 000,100,603 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnudfa.sys -- (tfsnudfa)
DRV - [2004/12/06 06:05:00 | 000,098,714 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnudf.sys -- (tfsnudf)
DRV - [2004/12/06 06:05:00 | 000,086,586 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnifs.sys -- (tfsnifs)
DRV - [2004/12/06 06:05:00 | 000,034,843 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsncofs.sys -- (tfsncofs)
DRV - [2004/12/06 06:05:00 | 000,025,883 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnboio.sys -- (tfsnboio)
DRV - [2004/12/06 06:05:00 | 000,015,227 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnopio.sys -- (tfsnopio)
DRV - [2004/12/06 06:05:00 | 000,006,363 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsnpool.sys -- (tfsnpool)
DRV - [2004/12/06 06:05:00 | 000,004,123 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsndrct.sys -- (tfsndrct)
DRV - [2004/12/06 06:05:00 | 000,002,239 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\dla\tfsndres.sys -- (tfsndres)
DRV - [2004/12/01 08:22:00 | 000,087,488 | ---- | M] (Sonic Solutions) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\drvmcdb.sys -- (drvmcdb)
DRV - [2004/11/23 07:56:00 | 000,040,480 | ---- | M] (Sonic Solutions) [File_System | Auto] -- C:\WINDOWS\system32\drivers\drvnddm.sys -- (drvnddm)
DRV - [2004/11/16 21:03:52 | 000,108,791 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2004/10/22 01:56:04 | 003,210,496 | ---- | M] (Intel® Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\w29n51.sys -- (w29n51) Intel(R)
DRV - [2004/08/31 13:53:04 | 000,011,354 | ---- | M] (Intel Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\s24trans.sys -- (s24trans)
DRV - [2004/08/18 19:53:54 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
DRV - [2004/08/12 13:44:04 | 000,234,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\iwca.sys -- (IWCA)
DRV - [2004/08/04 10:00:00 | 000,032,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ipfltdrv.sys -- (IpFilterDriver)
DRV - [2004/08/04 10:00:00 | 000,032,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\nwlnkfwd.sys -- (NwlnkFwd)
DRV - [2004/08/04 10:00:00 | 000,018,688 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\cdaudio.sys -- (Cdaudio)
DRV - [2004/08/04 10:00:00 | 000,017,792 | ---- | M] (Parallel Technologies, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ptilink.sys -- (Ptilink)
DRV - [2004/08/04 10:00:00 | 000,016,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\raspti.sys -- (Raspti)
DRV - [2004/08/04 10:00:00 | 000,012,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\nwlnkflt.sys -- (NwlnkFlt)
DRV - [2004/08/04 10:00:00 | 000,011,648 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\System32\drivers\acpiec.sys -- (ACPIEC)
DRV - [2004/08/04 10:00:00 | 000,008,832 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\rasacd.sys -- (RasAcd)
DRV - [2004/08/04 10:00:00 | 000,007,936 | ---- | M] (Microsoft Corporation) [Recognizer | System] -- C:\WINDOWS\System32\drivers\fs_rec.sys -- (Fs_Rec)
DRV - [2004/08/04 10:00:00 | 000,006,784 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\System32\drivers\parvdm.sys -- (ParVdm)
DRV - [2004/08/04 10:00:00 | 000,005,888 | ---- | M] (Microsoft Corp., Veritas Software.) [Kernel | Disabled] -- C:\WINDOWS\system32\drivers\dmload.sys -- (dmload)
DRV - [2004/08/04 10:00:00 | 000,004,224 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\system32\drivers\rdpcdd.sys -- (RDPCDD)
DRV - [2004/08/04 10:00:00 | 000,004,224 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\mnmdd.sys -- (mnmdd)
DRV - [2004/08/04 10:00:00 | 000,004,224 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\beep.sys -- (Beep)
DRV - [2004/08/04 10:00:00 | 000,002,944 | ---- | M] (Microsoft Corporation) [Kernel | System] -- C:\WINDOWS\System32\drivers\null.sys -- (Null)
DRV - [2004/08/04 10:00:00 | 000,002,864 | ---- | M] (Microsoft Corporation) [Adapter | On_Demand] -- C:\WINDOWS\System32\winsock.dll -- (Winsock)
DRV - [2004/08/04 03:29:56 | 001,897,408 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)
DRV - [2004/07/14 16:29:04 | 000,005,627 | ---- | M] (Sonic Solutions) [File_System | System] -- C:\WINDOWS\system32\drivers\sscdbhk5.sys -- (sscdbhk5)
DRV - [2004/07/14 16:28:50 | 000,023,545 | ---- | M] (Sonic Solutions) [File_System | System] -- C:\WINDOWS\system32\drivers\ssrtln.sys -- (ssrtln)
DRV - [2004/06/18 01:57:02 | 000,200,064 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSFHWICH.sys -- (HSFHWICH)
DRV - [2004/06/18 01:55:38 | 000,685,056 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)
DRV - [2004/06/18 01:55:04 | 001,041,536 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSF_DP.sys -- (HSF_DP)
DRV - [2004/05/27 01:18:18 | 000,044,928 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2004/03/17 23:04:14 | 000,013,059 | ---- | M] (Conexant) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\mdmxsdk.sys -- (mdmxsdk)
DRV - [2004/02/13 21:46:00 | 000,017,153 | ---- | M] (Dell Inc) [Kernel | System] -- C:\WINDOWS\system32\drivers\omci.sys -- (omci)
DRV - [2001/08/17 19:07:44 | 000,025,952 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\hpn.sys -- (hpn)
DRV - [2001/08/17 19:07:44 | 000,020,192 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\dpti2o.sys -- (dpti2o)
DRV - [2001/08/17 19:07:44 | 000,019,072 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sparrow.sys -- (Sparrow)
DRV - [2001/08/17 19:07:42 | 000,030,688 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sym_u3.sys -- (sym_u3)
DRV - [2001/08/17 19:07:42 | 000,005,504 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\perc2hib.sys -- (perc2hib)
DRV - [2001/08/17 19:07:40 | 000,028,384 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\sym_hi.sys -- (sym_hi)
DRV - [2001/08/17 19:07:40 | 000,027,296 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\perc2.sys -- (perc2)
DRV - [2001/08/17 19:07:38 | 000,056,960 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\aic78xx.sys -- (aic78xx)
DRV - [2001/08/17 19:07:36 | 000,055,168 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\aic78u2.sys -- (aic78u2)
DRV - [2001/08/17 19:07:36 | 000,032,640 | ---- | M] (LSI Logic) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\symc8xx.sys -- (symc8xx)
DRV - [2001/08/17 19:07:34 | 000,016,256 | ---- | M] (Symbios Logic Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\symc810.sys -- (symc810)
DRV - [2001/08/17 19:07:32 | 000,101,888 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\adpu160m.sys -- (adpu160m)
DRV - [2001/08/17 18:59:44 | 000,003,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\audstub.sys -- (audstub)
DRV - [2001/08/17 18:52:22 | 000,036,736 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ultra.sys -- (ultra)
DRV - [2001/08/17 18:52:20 | 000,045,312 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql12160.sys -- (ql12160)
DRV - [2001/08/17 18:52:20 | 000,040,320 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql1080.sys -- (ql1080)
DRV - [2001/08/17 18:52:18 | 000,049,024 | ---- | M] (QLogic Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql1280.sys -- (ql1280)
DRV - [2001/08/17 18:52:16 | 000,179,584 | ---- | M] (Mylex Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\dac2w2k.sys -- (dac2w2k)
DRV - [2001/08/17 18:52:16 | 000,040,448 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql1240.sys -- (ql1240)
DRV - [2001/08/17 18:52:16 | 000,033,152 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ql10wnt.sys -- (Ql10wnt)
DRV - [2001/08/17 18:52:16 | 000,014,720 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\dac960nt.sys -- (dac960nt)
DRV - [2001/08/17 18:52:12 | 000,017,280 | ---- | M] (American Megatrends Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\mraid35x.sys -- (mraid35x)
DRV - [2001/08/17 18:52:08 | 000,016,000 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ini910u.sys -- (ini910u)
DRV - [2001/08/17 18:52:08 | 000,013,952 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\System32\drivers\cbidf2k.sys -- (cbidf2k)
DRV - [2001/08/17 18:52:08 | 000,013,952 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\cbidf2k.sys -- (cbidf)
DRV - [2001/08/17 18:52:06 | 000,014,976 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\cpqarray.sys -- (Cpqarray)
DRV - [2001/08/17 18:52:06 | 000,007,680 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys -- (cd20xrnt)
DRV - [2001/08/17 18:52:04 | 000,022,400 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\asc3350p.sys -- (asc3350p)
DRV - [2001/08/17 18:52:04 | 000,012,032 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\amsint.sys -- (amsint)
DRV - [2001/08/17 18:52:02 | 000,012,800 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\aha154x.sys -- (Aha154x)
DRV - [2001/08/17 18:52:00 | 000,026,496 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\asc.sys -- (asc)
DRV - [2001/08/17 18:52:00 | 000,023,552 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS -- (abp480n5)
DRV - [2001/08/17 18:51:58 | 000,014,848 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\asc3550.sys -- (asc3550)
DRV - [2001/08/17 18:51:56 | 000,005,248 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\aliide.sys -- (AliIde)
DRV - [2001/08/17 18:51:56 | 000,004,992 | ---- | M] (Microsoft Corporation) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\toside.sys -- (TosIde)
DRV - [2001/08/17 18:51:54 | 000,006,656 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled] -- C:\WINDOWS\system32\DRIVERS\cmdide.sys -- (CmdIde)
DRV - [2001/08/17 18:51:52 | 000,003,328 | ---- | M] (Microsoft Corporation) [Kernel | Boot] -- C:\WINDOWS\system32\drivers\pciide.sys -- (PCIIde)
DRV - [2001/08/17 17:12:10 | 000,117,760 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\e100b325.sys -- (E100B) Intel(R)
 
 
========== Standard Registry (All) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL =  [binary data]
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
IE - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
IE - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell4me.com/myway
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,First Home Page = http://www.dell4me.com/myway
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell4me.com/myway
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell4me.com/myway
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.dell4me.com/myway
IE - HKU\Administrator_ON_C\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\WINDOWS\system32\ieframe.dll (Microsoft Corporation)
IE - HKU\Administrator_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://att.net
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = http://att.net
IE - HKU\Carol_Clark_ON_C\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\WINDOWS\system32\ieframe.dll (Microsoft Corporation)
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" =
IE - HKU\Carol_Clark_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:6092
 
 
 
 
FF - HKLM\software\mozilla\Firefox\extensions\\[email protected]: C:\Program Files\Java\jre6\lib\deploy\jqs\ff [2008/12/19 18:51:56 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\extensions\\{21C89119-F9AC-4DA7-B6EE-C1506EF30468}: C:\Documents and Settings\Carol Clark\Local Settings\Application Data\{21C89119-F9AC-4DA7-B6EE-C1506EF30468} [2010/09/11 06:13:25 | 000,000,000 | ---D | M]
 
 
O1 HOSTS File: ([2004/08/04 10:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (AcroIEHlprObj Class) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (Skype add-on (mastermind)) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O2 - BHO: (DriveLetterAccess) - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll (Sonic Solutions)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (JQSIEStartDetectorImpl Class) - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll (Sun Microsystems, Inc.)
O3 - HKLM\..\Toolbar: (no name) -  - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - No CLSID value found.
O3 - HKU\Carol_Clark_ON_C\..\Toolbar\WebBrowser: (&Address) - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
O3 - HKU\Carol_Clark_ON_C\..\Toolbar\WebBrowser: (&Links) - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
O4 - HKLM..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\Ad-Watch.exe (Lavasoft AB)
O4 - HKLM..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe (Alps Electric Co., Ltd.)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [Bteqidupayazad] C:\WINDOWS\urufodiz.DLL File not found
O4 - HKLM..\Run: [Dell QuickSet] C:\Program Files\Dell\QuickSet\quickset.exe ()
O4 - HKLM..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe (Sonic Solutions)
O4 - HKLM..\Run: [DVDLauncher] C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe (CyberLink Corp.)
O4 - HKLM..\Run: [EzPrint] C:\Program Files\Lexmark 6300 Series\ezprint.exe (Lexmark International Inc.)
O4 - HKLM..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe (Intel Corporation)
O4 - HKLM..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe (Intel Corporation)
O4 - HKLM..\Run: [IntelWireless] C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe (Intel Corporation)
O4 - HKLM..\Run: [ISUSPM Startup] C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe (InstallShield Software Corporation)
O4 - HKLM..\Run: [ISUSScheduler] C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)
O4 - HKLM..\Run: [LXCDCATS] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCDtime.DLL ()
O4 - HKLM..\Run: [lxcdmon.exe] C:\Program Files\Lexmark 6300 Series\lxcdmon.exe (Lexmark International, Inc.)
O4 - HKLM..\Run: [Malwarebytes Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [mmtask] C:\Program Files\MUSICMATCH\Musicmatch Jukebox\mmtask.exe (Musicmatch Inc.)
O4 - HKLM..\Run: [MMTray] C:\Program Files\MUSICMATCH\Musicmatch Jukebox\mm_tray.exe (Musicmatch, Inc.)
O4 - HKLM..\Run: [PCMService] C:\Program Files\Dell\Media Experience\PCMService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [QuickTime Task] C:\Program Files\QuickTime\qttask.exe (Apple Computer, Inc.)
O4 - HKLM..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre6\bin\jusched.exe (Sun Microsystems, Inc.)
O4 - HKU\Administrator_ON_C..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (Microsoft Corporation)
O4 - HKU\Administrator_ON_C..\Run: [DellSupport] C:\Program Files\DellSupport\DSAgnt.exe (Gteko Ltd.)
O4 - HKU\Administrator_ON_C..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - HKU\Carol_Clark_ON_C..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (Microsoft Corporation)
O4 - HKU\Carol_Clark_ON_C..\Run: [DellSupport] C:\Program Files\DellSupport\DSAgnt.exe (Gteko Ltd.)
O4 - HKU\Carol_Clark_ON_C..\Run: [MSMSGS] C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)
O4 - HKU\Carol_Clark_ON_C..\Run: [qfrumbrr] C:\Documents and Settings\Carol Clark\Local Settings\Application Data\sqraclovp\uwhypujuqiw.exe File not found
O4 - HKU\Carol_Clark_ON_C..\Run: [Skype] C:\Program Files\Skype\Phone\Skype.exe (Skype Technologies S.A.)
O4 - HKU\Carol_Clark_ON_C..\Run: [Ymicodokakejupec] C:\WINDOWS\drwpslts.DLL File not found
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe (BVRP Software)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk = C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe (Intuit, Inc.)
O4 - Startup: C:\Documents and Settings\Carol Clark\Start Menu\Programs\Startup\OpenOffice.org 2.4.lnk = C:\Program Files\OpenOffice.org 2.4\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Administrator_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Carol_Clark_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\LocalService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\NetworkService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {5067A26B-1337-4436-8AFE-EE169C2DA79F} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\shdocvw.dll (Microsoft Corporation)
O9 - Extra Button: MUSICMATCH MX Web Player - {d81ca86b-ef63-42af-bee3-4502d9a03c2d} -  File not found
O9 - Extra 'Tools' menuitem : xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\network diagnostic\xpnetdiag.exe (Microsoft Corporation)
O9 - Extra Button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\WINDOWS\system32\winrnr.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000015 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} http://www.musicnotes.com/download/mnviewer.cab (Musicnotes Viewer)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab (Java Plug-in 1.6.0_10)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA} http://java.sun.com/pThis is the extras log
-----
OTL Extras logfile created on: 9/19/2010 8:05:54 PM - Run
OTLPE by OldTimer - Version 3.1.40.0     Folder = D:\OTLPE
Microsoft Windows XP Service Pack 3 (Version = 5.1.2600) - Type = SYSTEM
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
503.00 Mb Total Physical Memory | 364.00 Mb Available Physical Memory | 72.00% Memory free
471.00 Mb Paging File | 400.00 Mb Available in Paging File | 85.00% Paging File free
Paging file location(s): C:\pagefile.sys 756 1512 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 71.11 Gb Total Space | 60.42 Gb Free Space | 84.97% Space Free | Partition Type: NTFS
Drive D: | 980.72 Mb Total Space | 978.61 Mb Free Space | 99.78% Space Free | Partition Type: FAT
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive X: | 178.79 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: BARTPE-21130
Current User Name: SYSTEM
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard
Using ControlSet: ControlSet001
 
========== Extra Registry (All) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
.chm [ = chm.file] -- C:\WINDOWS\hh.exe (Microsoft Corporation)
.cpl [ = cplfile] -- C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)
.hlp [ = hlpfile] -- C:\WINDOWS\System32\winhlp32.exe (Microsoft Corporation)
.hta [ = htafile] -- C:\WINDOWS\System32\mshta.exe (Microsoft Corporation)
.html [ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.inf [ = inffile] -- C:\WINDOWS\System32\NOTEPAD.EXE (Microsoft Corporation)
.ini [ = inifile] -- C:\WINDOWS\System32\NOTEPAD.EXE (Microsoft Corporation)
.url [ = InternetShortcut] -- C:\WINDOWS\system32\ieframe.DLL (Microsoft Corporation)
.js [ = JSFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
.jse [ = JSEFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
.reg [ = regfile] -- C:\WINDOWS\regedit.exe (Microsoft Corporation)
.txt [ = txtfile] -- C:\WINDOWS\System32\NOTEPAD.EXE (Microsoft Corporation)
.vbe [ = VBEFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
.vbs [ = VBSFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
.wsf [ = WSFFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
.wsh [ = WSHFile] -- C:\WINDOWS\System32\WScript.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
batfile [open] -- "%1" %*
batfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
chm.file [open] -- "C:\WINDOWS\hh.exe" %1 (Microsoft Corporation)
cmdfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
cmdfile [open] -- "%1" %*
cmdfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- winhlp32.exe %1 (Microsoft Corporation)
hlpfile [open] -- %SystemRoot%\System32\winhlp32.exe %1 (Microsoft Corporation)
htafile [open] -- C:\WINDOWS\system32\mshta.exe "%1" %* (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
inffile [open] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
inffile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
inifile [open] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
inifile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
jsfile [edit] -- %SystemRoot%\System32\Notepad.exe %1 (Microsoft Corporation)
jsfile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
jsfile [print] -- %SystemRoot%\System32\Notepad.exe /p %1 (Microsoft Corporation)
jsefile [edit] -- %SystemRoot%\System32\Notepad.exe %1 (Microsoft Corporation)
jsefile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
jsefile [print] -- %SystemRoot%\System32\Notepad.exe /p %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [edit] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
regfile [open] -- regedit.exe "%1" (Microsoft Corporation)
regfile [merge] -- Reg Error: Key error.
regfile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
txtfile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
txtfile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
txtfile [printto] -- %SystemRoot%\system32\notepad.exe /pt "%1" "%2" "%3" "%4" (Microsoft Corporation)
vbefile [edit] -- %SystemRoot%\System32\Notepad.exe %1 (Microsoft Corporation)
vbefile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
vbefile [print] -- %SystemRoot%\System32\Notepad.exe /p %1 (Microsoft Corporation)
vbsfile [edit] -- %SystemRoot%\System32\Notepad.exe %1 (Microsoft Corporation)
vbsfile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
vbsfile [print] -- %SystemRoot%\System32\Notepad.exe /p %1 (Microsoft Corporation)
wsffile [edit] -- %SystemRoot%\System32\Notepad.exe %1 (Microsoft Corporation)
wsffile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
wsffile [print] -- %SystemRoot%\System32\Notepad.exe /p %1 (Microsoft Corporation)
wshfile [open] -- %SystemRoot%\System32\WScript.exe "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
 
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" = C:\Program Files\Common Files\AOL\ACS\AOLDial.exe:*:Enabled:AOL -- File not found
"C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe" = C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe:*:Enabled:AOL -- File not found
"C:\Program Files\America Online 9.0\waol.exe" = C:\Program Files\America Online 9.0\waol.exe:*:Enabled:AOL -- File not found
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:xpsp3res.dll,-20000 -- (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" = C:\Program Files\Common Files\AOL\ACS\AOLDial.exe:*:Disabled:AOL -- File not found
"C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe" = C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe:*:Disabled:AOL -- File not found
"C:\Program Files\America Online 9.0\waol.exe" = C:\Program Files\America Online 9.0\waol.exe:*:Disabled:AOL -- File not found
"C:\WINDOWS\system32\sessmgr.exe" = C:\WINDOWS\system32\sessmgr.exe:*:Disabled:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"C:\WINDOWS\system32\dpvsetup.exe" = C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
"C:\WINDOWS\system32\rundll32.exe" = C:\WINDOWS\system32\rundll32.exe:*:Enabled:Run a DLL as an App -- (Microsoft Corporation)
"C:\Program Files\Skype\Phone\Skype.exe" = C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0456ebd7-5f67-4ab6-852e-63781e3f389c}" = Macromedia Flash Player
"{06BE8AFD-A8E2-4B63-BAE7-287016D16ACB}" = mSSO
"{075473F5-846A-448B-BCB3-104AA1760205}" = Sonic RecordNow Data
"{0E2B0B41-7E08-4F9F-B21F-41C4133F43B7}" = mLogView
"{0EB5D9B7-8E6C-4A9E-B74F-16B7EE89A67B}" = Microsoft Plus! Photo Story 2 LE
"{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}" = Sonic DLA
"{14374619-0900-4056-BA06-C87C900AF9E6}" = QuickBooks Simple Start Special Edition
"{1F528948-0E80-4C96-B455-DE4167CB1DF7}" = Internal Network Card Power Management
"{21657574-BD54-48A2-9450-EB03B2C7FC29}" = Sonic MyDVD LE
"{23FB368F-1399-4EAC-817C-4B83ECBE3D83}" = mProSafe
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Dell Media Experience
"{26A24AE4-039D-4CA4-87B4-2F83216010FF}" = Java(TM) 6 Update 10
"{2CD2C0DB-81C3-416B-9FA6-589B9235359B}" = OpenOffice.org 2.4
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Sonic Update Manager
"{3248F0A8-6813-11D6-A77B-00B0D0160040}" = Java(TM) 6 Update 4
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{33BB4982-DC52-4886-A03B-F4C5C80BEE89}" = Windows Media Player 10
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{352310C3-E46B-42D3-8F32-54721FDD72D9}" = NetZeroInstallers
"{35BDEFF1-A610-4956-A00D-15453C116395}" = Internet Explorer Default Page
"{3E9D596A-61D4-4239-BD19-2DB984D2A16F}" = mIWA
"{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = NetWaiting
"{4192EAC0-6B36-4723-B216-D0E86E7757AC}" = Jasc Paint Shop Photo Album 5
"{49D687E5-6784-431B-A0A2-2F23B8CC5A1B}" = mHlpDell
"{541DEAC0-5F3D-45E6-B7CB-94ECF3B96748}" = Skype web features
"{5905F42D-3F5F-4916-ADA6-94A3646AEE76}" = Dell Driver Reset Tool
"{62BD0AE0-4EB1-4BBB-8F43-B6400C8FEB2C}" = AOLIcon
"{64A77F14-0E08-4A97-A859-E93CFF428756}" = Broadcom Management Programs 2
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD 5.5
"{6DE14BE4-6F04-4935-8ABD-A0A19FE2E55A}" = mCore
"{6E45BA47-383C-4C1E-8ED0-0D4845C293D7}" = Microsoft Plus! Digital Media Edition Installer
"{6FFFE74E-3FBD-4E2E-97F9-5E9A2A077626}" = mIWCA
"{7148F0A8-6813-11D6-A77B-00B0D0142030}" = Java 2 Runtime Environment, SE v1.4.2_03
"{74F7662C-B1DB-489E-A8AC-07A06B24978B}" = Dell System Restore
"{7EFA5E6F-74F7-4AFB-8AEA-AA790BD3A76D}" = DellSupport
"{7F142D56-3326-11D5-B229-002078017FBF}" = Modem Helper
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Graphics Media Accelerator Driver for Mobile
"{8B928BA1-EDEC-4227-A2DA-DD83026C36F5}" = mPfMgr
"{8EF1122E-E90C-4EE9-AB0C-7FDE2BA42C26}" = Musicmatch® Jukebox
"{90B0D222-8C21-4B35-9262-53B042F18AF9}" = mPfWiz
"{94658027-9F16-4509-BBD7-A59FE57C3023}" = mZConfig
"{9CC89556-3578-48DD-8408-04E66EBEF401}" = mXML
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{AB708C9B-97C8-4AC9-899B-DBF226AC9382}" = Sonic RecordNow Audio
"{AC76BA86-7AD7-1033-7B44-A70000000000}" = Adobe Reader 7.0
"{AF06CAE4-C134-44B1-B699-14FBDB63BD37}" = Dell Picture Studio v3.0
"{B12665F4-4E93-4AB4-B7FC-37053B524629}" = Sonic RecordNow Copy
"{C5074CC4-0E26-4716-A307-960272A90040}" = QuickSet
"{CA9BAADB-C262-4E05-B2E2-CEE8CE9809EC}" = mToolkit
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.1
"{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}" = Ad-Aware
"{E646DCF0-5A68-11D5-B229-002078017FBF}" = Digital Line Detect
"{E93E5EF6-D361-481E-849D-F16EF5C78EBC}" = Musicmatch for Windows Media Player
"{F0BFC7EF-9CF8-44EE-91B0-158884CD87C5}" = mMHouse
"{F6090A17-0967-4A8A-B3C3-422A1B514D49}" = mDrWiFi
"{FCA651F3-5BDA-4DDA-9E4A-5D87D6914CC4}" = mWlsSafe
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"ATT-RC" = ATT-RC Self Support Tool
"avast5" = avast! Free Antivirus
"CCleaner" = CCleaner
"CNXT_MODEM_PCI_VEN_8086&DEV_24x6&SUBSYS_542214F1" = Conexant D110 MDC V.9x Modem
"Dell Photo AIO Printer 942" = Dell Photo AIO Printer 942
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"InstallShield_{64A77F14-0E08-4A97-A859-E93CFF428756}" = Broadcom Management Programs 2
"Lexmark 6300 Series" = Lexmark 6300 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"ProInst" = Intel(R) PROSet/Wireless Software
"QuickTime" = QuickTime
"RealPlayer 6.0" = RealPlayer Basic
"StreetPlugin" = Learn2 Player (Uninstall Only)
"ViewpointMediaPlayer" = Viewpoint Media Player
"WebCyberCoach_wtrb" = WebCyberCoach 3.2 Dell
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
 
< End of report >
Just saw part of the first log was cut off

O16 - DPF: {CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA} http://java.sun.com/products/plugin/autodl/jinstall-142-windows-i586.cab (Java Plug-in 1.4.2_03)
O16 - DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_04-windows-i586.cab (Java Plug-in 1.6.0_04)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab (Java Plug-in 1.6.0_10)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab (Java Plug-in 1.6.0_10)
O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)
O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\gopher {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp - No CLSID value found
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\WINDOWS\system32\inetcomm.dll (Microsoft Corporation)
O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp - No CLSID value found
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\sysimage {76E67A63-06E9-11D2-A840-006008059382} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)
O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\wia {13F3EA8B-91D7-4F0A-AD76-D2853AC8BECE} - C:\WINDOWS\system32\wiascr.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\Class Install Handler {32B533BB-EDAE-11d0-BD5A-00AA00B92AF1} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Filter\deflate {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Filter\gzip {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Filter\lzdhtml {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/webviewhtml {733AC4CB-F1A4-11d0-B951-00A0C90312E1} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UIHost - (logonui.exe) - C:\WINDOWS\System32\logonui.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (rundll32 shell32) - C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (Control_RunDLL "sysdm.cpl") - C:\WINDOWS\System32\sysdm.cpl (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O20 - Winlogon\Notify\crypt32chain: DllName - crypt32.dll - C:\WINDOWS\System32\crypt32.dll (Microsoft Corporation)
O20 - Winlogon\Notify\cryptnet: DllName - cryptnet.dll - C:\WINDOWS\System32\cryptnet.dll (Microsoft Corporation)
O20 - Winlogon\Notify\cscdll: DllName - cscdll.dll - C:\WINDOWS\System32\cscdll.dll (Microsoft Corporation)
O20 - Winlogon\Notify\dimsntfy: DllName - %SystemRoot%\System32\dimsntfy.dll - C:\WINDOWS\system32\dimsntfy.dll (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - igfxsrvc.dll - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
O20 - Winlogon\Notify\IntelWireless: DllName - C:\Program Files\Intel\Wireless\Bin\LgNotify.dll - C:\Program Files\Intel\Wireless\Bin\LgNotify.dll (Intel Corporation)
O20 - Winlogon\Notify\ScCertProp: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)
O20 - Winlogon\Notify\Schedule: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)
O20 - Winlogon\Notify\sclgntfy: DllName - sclgntfy.dll - C:\WINDOWS\System32\sclgntfy.dll (Microsoft Corporation)
O20 - Winlogon\Notify\SensLogn: DllName - WlNotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)
O20 - Winlogon\Notify\termsrv: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)
O20 - Winlogon\Notify\wlballoon: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)
O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
O21 - SSODL: PostBootReminder - {7849596a-48ea-486e-8937-a2a3009f31a9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)
O21 - SSODL: SysTray - {35CEC8A3-2BE6-11D2-8773-92E220524153} - C:\WINDOWS\system32\stobject.dll (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - C:\WINDOWS\system32\webcheck.dll (Microsoft Corporation)
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll (Microsoft Corporation)
O22 - SharedTaskScheduler: {438755C2-A8BA-11D1-B96B-00A0C90312E1} - Browseui preloader - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
O22 - SharedTaskScheduler: {8C7461EF-2B13-11d2-BE35-3078302C2030} - Component Categories cache daemon - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
O24 - Desktop Components:0 (My Current Home Page) - About:Home
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O29 - HKLM SecurityProviders - (msapsspc.dll) - C:\WINDOWS\System32\msapsspc.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (schannel.dll) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (digest.dll) - C:\WINDOWS\System32\digest.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (msnsspc.dll) - C:\WINDOWS\System32\msnsspc.dll (Microsoft Corporation)
O30 - LSA: AUTHENTICATION Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Security Packages - (kerberos) - C:\WINDOWS\System32\kerberos.dll (Microsoft Corporation)
O30 - LSA: Security Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Security Packages - (schannel) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)
O30 - LSA: Security Packages - (wdigest) - C:\WINDOWS\System32\wdigest.dll (Microsoft Corporation)
O31 - SafeBoot: AlternateShell - cmd.exe
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/08/10 18:04:08 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2004/11/02 22:04:58 | 000,000,046 | R--- | M] () - X:\autorun.inf -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [ = comfile] -- "%1" %*
O37 - HKLM\...exe [ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2010/09/18 04:38:42 | 000,000,000 | ---D | C] -- C:\hello
[2010/09/15 05:04:37 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Administrator\Recent
[2010/09/14 21:25:45 | 000,165,584 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2010/09/14 21:25:45 | 000,017,744 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2010/09/14 21:25:43 | 000,023,376 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2010/09/14 21:25:42 | 000,046,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2010/09/14 21:25:40 | 000,100,176 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2010/09/14 21:25:40 | 000,094,544 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2010/09/14 21:25:40 | 000,028,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2010/09/14 21:25:27 | 000,038,848 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2010/09/14 21:25:25 | 000,167,592 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2010/09/14 21:22:12 | 000,000,000 | -H-D | C] -- C:\WINDOWS\PIF
[2010/09/14 19:42:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\SUPERAntiSpyware.com
[2010/09/14 19:41:32 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2010/09/14 19:40:43 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2010/09/14 19:39:59 | 003,427,248 | ---- | C] (Piriform Ltd) -- C:\Documents and Settings\Administrator\Desktop\Jcc.exe
[2010/09/14 19:38:45 | 006,078,120 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Documents and Settings\Administrator\Desktop\Johnmb.exe
[2010/09/14 19:34:28 | 000,000,000 | ---D | C] -- C:\Program Files\Alwil Software
[2010/09/12 02:45:52 | 000,000,000 | ---D | C] -- C:\WINDOWS\pss
[2010/09/12 01:26:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Carol Clark\Application Data\Malwarebytes
[2010/09/11 23:30:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Malwarebytes
[2010/09/11 23:30:34 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/09/11 23:30:25 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/09/11 23:30:25 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/09/11 22:06:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Macromedia
[2010/09/11 22:06:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Adobe
[2010/09/11 21:58:14 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Administrator\PrivacIE
[2010/09/11 21:57:43 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Administrator\IETldCache
[2010/09/11 21:46:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Intel
[2010/09/11 21:46:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Identities
[2010/09/11 21:46:16 | 000,000,000 | --SD | C] -- C:\Documents and Settings\Administrator\Application Data\Microsoft
[2010/09/11 21:46:16 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Administrator\Application Data
[2010/09/11 21:46:16 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\Favorites
[2010/09/11 21:46:16 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Administrator\Cookies
[2010/09/11 21:46:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Sun
[2010/09/11 21:46:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop
[2010/09/11 21:46:15 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Administrator\Local Settings
[2010/09/11 21:46:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft
[2010/09/11 21:46:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\BVRP Software
[2010/09/11 21:46:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\ApplicationHistory
[2010/09/11 21:46:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\{7148F0A6-6813-11D6-A77B-00B0D0142030}
[2010/09/11 21:46:14 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Administrator\SendTo
[2010/09/11 21:46:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\Start Menu
[2010/09/11 21:46:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\My Documents\My Videos
[2010/09/11 21:46:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\My Documents\My Pictures
[2010/09/11 21:46:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\My Documents\My Music
[2010/09/11 21:46:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\My Documents
[2010/09/11 21:46:14 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Administrator\Templates
[2010/09/11 21:46:14 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Administrator\PrintHood
[2010/09/11 21:46:14 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Administrator\NetHood
[2010/09/11 06:16:11 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\NetworkService\IETldCache
[2010/09/11 06:13:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Carol Clark\Local Settings\Application Data\{21C89119-F9AC-4DA7-B6EE-C1506EF30468}
[2010/09/11 06:11:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Carol Clark\Local Settings\Application Data\sqraclovp
[2010/09/11 06:11:00 | 000,000,000 | ---D | C] -- C:\WINDOWS\Sun
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2010/09/19 20:04:51 | 000,786,432 | -H-- | M] () -- C:\Documents and Settings\Administrator\NTUSER.DAT
[2010/09/15 05:02:07 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/09/15 05:00:46 | 000,262,144 | -H-- | M] () -- C:\Documents and Settings\NetworkService\NTUSER.DAT
[2010/09/15 05:00:39 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\Administrator\ntuser.ini
[2010/09/15 05:00:34 | 003,712,656 | -H-- | M] () -- C:\Documents and Settings\Administrator\Local Settings\Application Data\IconCache.db
[2010/09/14 21:25:40 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2010/09/14 19:40:43 | 000,000,682 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\CCleaner.lnk
[2010/09/14 19:22:33 | 029,468,568 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\john1tmp.exe
[2010/09/14 19:13:18 | 006,078,120 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Documents and Settings\Administrator\Desktop\Johnmb.exe
[2010/09/14 17:35:35 | 001,402,880 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\hiJohn.msi
[2010/09/14 17:32:53 | 003,427,248 | ---- | M] (Piriform Ltd) -- C:\Documents and Settings\Administrator\Desktop\Jcc.exe
[2010/09/14 17:03:57 | 000,262,144 | -H-- | M] () -- C:\Documents and Settings\LocalService\NTUSER.DAT
[2010/09/14 17:03:53 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/09/14 17:03:52 | 003,145,728 | -H-- | M] () -- C:\Documents and Settings\Carol Clark\NTUSER.DAT
[2010/09/14 17:03:52 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\Carol Clark\ntuser.ini
[2010/09/14 16:58:15 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Vfepucivireban.bin
[2010/09/14 16:51:32 | 000,000,211 | RHS- | M] () -- C:\boot.ini
[2010/09/14 16:51:31 | 000,000,491 | ---- | M] () -- C:\WINDOWS\win.ini
[2010/09/14 16:51:31 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010/09/14 16:49:45 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/09/12 02:43:07 | 000,034,840 | ---- | M] () -- C:\Documents and Settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
[2010/09/12 01:53:32 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\LocalService\ntuser.ini
[2010/09/11 06:13:26 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Uyebinireyiluy.dat
[2010/09/08 17:53:49 | 000,019,996 | ---- | M] () -- C:\Documents and Settings\Carol Clark\My Documents\J&J.odt
[2010/09/07 15:12:17 | 000,038,848 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2010/09/07 15:11:54 | 000,167,592 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2010/09/07 14:52:25 | 000,046,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2010/09/07 14:52:03 | 000,165,584 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2010/09/07 14:47:46 | 000,023,376 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2010/09/07 14:47:19 | 000,100,176 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2010/09/07 14:47:16 | 000,094,544 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2010/09/07 14:47:07 | 000,017,744 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2010/09/07 14:46:51 | 000,028,880 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2010/09/03 19:09:43 | 000,017,867 | ---- | M] () -- C:\Documents and Settings\Carol Clark\My Documents\Kindred Hearts and Friends.odt
[2010/09/03 15:13:23 | 000,015,077 | ---- | M] () -- C:\Documents and Settings\Carol Clark\My Documents\It Will Get Better.rtf
[2010/09/03 14:06:12 | 000,054,156 | -H-- | M] () -- C:\WINDOWS\QTFont.qfn
[2010/09/03 14:06:12 | 000,001,409 | ---- | M] () -- C:\WINDOWS\QTFont.for
[2010/09/02 21:27:10 | 000,162,763 | ---- | M] () -- C:\Documents and Settings\Carol Clark\Desktop\Dear Jordan.docx
[2010/08/31 02:05:29 | 000,073,728 | ---- | M] () -- C:\Documents and Settings\Carol Clark\Desktop\Carol payment calc.xls
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2010/09/14 21:31:05 | 001,402,880 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\hiJohn.msi
[2010/09/14 19:40:43 | 000,000,682 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\CCleaner.lnk
[2010/09/14 19:36:57 | 029,468,568 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\john1tmp.exe
[2010/09/11 21:47:16 | 000,000,669 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\America Online 9.0.lnk
[2010/09/11 21:47:15 | 000,001,769 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Musicmatch Jukebox.lnk
[2010/09/11 21:47:15 | 000,000,742 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\QuickTime Player.lnk
[2010/09/11 21:47:15 | 000,000,683 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2010/09/11 21:47:15 | 000,000,079 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf
[2010/09/11 21:46:14 | 000,020,480 | -H-- | C] () -- C:\Documents and Settings\Administrator\ntuser.dat.LOG
[2010/09/11 21:46:14 | 000,000,178 | -HS- | C] () -- C:\Documents and Settings\Administrator\ntuser.ini
[2010/09/11 21:46:13 | 000,786,432 | -H-- | C] () -- C:\Documents and Settings\Administrator\NTUSER.DAT
[2010/09/11 06:13:27 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Vfepucivireban.bin
[2010/09/11 06:13:26 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Uyebinireyiluy.dat
[2010/09/03 14:06:12 | 000,054,156 | -H-- | C] () -- C:\WINDOWS\QTFont.qfn
[2010/09/03 14:06:12 | 000,001,409 | ---- | C] () -- C:\WINDOWS\QTFont.for
[2010/09/02 21:27:10 | 000,162,763 | ---- | C] () -- C:\Documents and Settings\Carol Clark\Desktop\Dear Jordan.docx
[2009/12/21 07:54:31 | 000,638,976 | ---- | C] () -- C:\WINDOWS\System32\lxcdpmui.dll
[2009/12/21 07:54:30 | 001,183,744 | ---- | C] () -- C:\WINDOWS\System32\lxcdserv.dll
[2009/12/21 07:54:30 | 001,134,592 | ---- | C] () -- C:\WINDOWS\System32\lxcdusb1.dll
[2009/12/21 07:54:30 | 000,770,048 | ---- | C] () -- C:\WINDOWS\System32\lxcdhbn3.dll
[2009/12/21 07:54:30 | 000,704,512 | ---- | C] () -- C:\WINDOWS\System32\lxcdcomc.dll
[2009/12/21 07:54:30 | 000,483,328 | ---- | C] () -- C:\WINDOWS\System32\lxcdlmpm.dll
[2009/12/21 07:54:30 | 000,413,696 | ---- | C] () -- C:\WINDOWS\System32\lxcdcomm.dll
[2009/12/21 07:54:30 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\lxcdprox.dll
[2009/12/21 07:54:30 | 000,114,688 | ---- | C] () -- C:\WINDOWS\System32\lxcdpplc.dll
[2009/12/21 07:54:30 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\lxcdvs.dll
[2008/10/08 22:39:10 | 000,005,632 | ---- | C] () -- C:\Documents and Settings\Carol Clark\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/10/05 06:34:46 | 000,000,583 | ---- | C] () -- C:\WINDOWS\dellstat.ini
[2008/10/05 06:32:32 | 000,176,128 | ---- | C] () -- C:\WINDOWS\System32\dlbuinsb.dll
[2008/10/05 06:32:32 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\dlbucub.dll
[2008/10/05 06:32:31 | 000,139,264 | ---- | C] () -- C:\WINDOWS\System32\dlbuins.dll
[2008/10/05 06:32:31 | 000,098,304 | ---- | C] () -- C:\WINDOWS\System32\dlbuinsr.dll
[2008/10/05 06:32:31 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\dlbuvs.dll
[2008/10/05 06:32:30 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\dlbucu.dll
[2008/10/05 06:32:30 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\dlbucur.dll
[2008/10/05 06:32:29 | 000,135,168 | ---- | C] () -- C:\WINDOWS\System32\dlbujswr.dll
[2008/10/05 06:32:25 | 000,397,312 | ---- | C] () -- C:\WINDOWS\System32\dlbuutil.dll
[2008/10/04 17:14:47 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2008/10/04 17:02:42 | 003,145,728 | -H-- | C] () -- C:\Documents and Settings\Carol Clark\NTUSER.DAT
[2008/10/04 17:02:42 | 000,008,192 | -H-- | C] () -- C:\Documents and Settings\Carol Clark\ntuser.dat.LOG
[2008/10/04 17:02:42 | 000,000,178 | -HS- | C] () -- C:\Documents and Settings\Carol Clark\ntuser.ini
[2007/01/22 12:19:00 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\dlbucfg.dll
[2005/09/01 20:22:04 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2005/09/01 20:16:05 | 000,000,138 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2005/09/01 20:03:35 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/09/01 19:38:21 | 000,262,144 | ---- | C] () -- C:\WINDOWS\system32\config\systemprofile\NTUSER.DAT
[2005/09/01 19:38:21 | 000,008,192 | -H-- | C] () -- C:\WINDOWS\system32\config\systemprofile\NTUSER.DAT.LOG
[2005/09/01 19:33:24 | 000,192,512 | ---- | C] () -- C:\WINDOWS\System32\stac97co.dll
[2005/09/01 19:32:18 | 000,000,372 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2005/05/25 18:07:26 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\dlbucnv4.dll
[2005/04/09 22:04:54 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2004/08/12 13:44:10 | 000,016,384 | ---- | C] () -- C:\WINDOWS\System32\iwca.dll
[2004/08/11 01:08:13 | 000,262,144 | -H-- | C] () -- C:\Documents and Settings\NetworkService\NTUSER.DAT
[2004/08/11 01:08:13 | 000,262,144 | -H-- | C] () -- C:\Documents and Settings\LocalService\NTUSER.DAT
[2004/08/10 18:12:05 | 000,000,780 | ---- | C] () -- C:\WINDOWS\orun32.ini
[2004/08/10 18:08:14 | 000,008,192 | -H-- | C] () -- C:\Documents and Settings\LocalService\ntuser.dat.LOG
[2004/08/10 18:08:14 | 000,000,178 | -HS- | C] () -- C:\Documents and Settings\LocalService\ntuser.ini
[2004/08/10 18:08:13 | 000,008,192 | -H-- | C] () -- C:\Documents and Settings\NetworkService\ntuser.dat.LOG
[2004/08/10 18:08:13 | 000,000,020 | -HS- | C] () -- C:\Documents and Settings\NetworkService\ntuser.ini
[2004/08/10 18:01:18 | 000,001,793 | ---- | C] () -- C:\WINDOWS\System32\fxsperf.ini
< End of report >
  I fixed it.   
from my boot cd I replaced Windows\System32\smss.exe, Windows\System32\ntdll.dll, and Windows\System32\ntoskrnl.exe

Then I reloaded all the drivers in Windows\System32\drivers.  The system boots again.

17.

Solve : Requesting help please?

Answer»

Another update.. My IE is still crashing and throwing up the DEP info...  So something is still wrong with my PC it seems. Any ideas?? Thanks for your ongoing help SuperdaveDownload WhoCrashed from here
This program checks for any DRIVERS which may have been causing your computer to crash....

Click on the file you just downloaded and run it.
Put a tick in Accept then click on Next
Put a tick in the Don't create a start menu folder then click Next
Put a tick in Create a Desktop Icon then click on Install and make sure there is a tick in Launch Whocrashed before clicking Finish
Click Analyze
It will want to download the Debugger and install it  say Yes

WhoCrashed will create report but you have to scroll down to see it
Copy and paste it into your next reply

Here is the report for WhoCrashed

Thanks for your time and ongoing support with my PC issues SuperDave


--------------------------------------------------------------------------------
Analysis
--------------------------------------------------------------------------------

Crash dump directory: C:\Windows\Minidump

Crash dumps are enabled on your computer.


On Thu 9/9/2010 4:59:07 AM your computer crashed
This was likely caused by the following module: csrss.exe
Bugcheck code: 0xF4 (0x3, 0x88A202E0, 0x88A2042C, 0x82A60710)
Error: CRITICAL_OBJECT_TERMINATION
Dump file: C:\Windows\Minidump\Mini090910-02.dmp
file path: C:\Windows\system32\csrss.exe
product: Microsoft® Windows® Operating System
company: Microsoft Corporation
description: Client Server Runtime Process
The crash took place in a standard Microsoft module. Your system configuration may be incorrect, possibly the culprit is in another driver on your system which cannot be identified at this time.



On Thu 9/9/2010 5:24:06 AM your computer crashed
This was likely caused by the following module: csrss.exe
Bugcheck code: 0xF4 (0x3, 0x88C6EC48, 0x88C6ED94, 0x82A2F710)
Error: CRITICAL_OBJECT_TERMINATION
Dump file: C:\Windows\Minidump\Mini090910-01.dmp
file path: C:\Windows\system32\csrss.exe
product: Microsoft® Windows® Operating System
company: Microsoft Corporation
description: Client Server Runtime Process
The crash took place in a standard Microsoft module. Your system configuration may be incorrect, possibly the culprit is in another driver on your system which cannot be identified at this time.




--------------------------------------------------------------------------------
Conclusion
--------------------------------------------------------------------------------

2 crash dumps have been found and analyzed. Note that it's not always possible to state with certainty whether a reported driver is really responsible for crashing your system or that the root cause is in another module. Nonetheless it's suggested you look for updates for the products that these drivers belong to and regularly visit Windows update or enable automatic updates for Windows. In case a piece of malfunctioning hardware is causing trouble, a search with Google on the bug check errors together with the model name and brand of your computer may help you investigate this further.
Re-running ComboFix to remove infections:

  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not INTERFERE with the running of ComboFix.
  • Open notepad and copy/paste the TEXT in the quotebox below into it:
    Quote

    FileLook::

    C:\Windows\system32\csrss.exe

  • Save this as CFScript.txt, in the same location as ComboFix.exe



  • Referring to the picture above, drag CFScript into ComboFix.exe
  • When finished, it shall produce a LOG for you at C:\ComboFix.txt
  • Please post the contents of the log in your next reply.
************************************
Please try this even if you don't have the OS disk. If it finds an error it will ask for the disk. If not, we'll know that the files are ok.

Do you have an XP CD?

If so, place it in your CD ROM drive and follow the instructions below:
•Click on Start > Run and type sfc /scannow then press Enter (note the space between SCF and /scannow)
*Let this run undisturbed until the window with the blue  progress bar goes away
SFC - Which stands for System File Checker, retrieves the correct version of the file from %Systemroot%\System32\Dllcache or the Windows installation source files, and then replaces the incorrect file.Hey again, I ran that how you said and nothing popped up but the log afterwards.. So that means that csrss.exe isnt messed up?  I wonder whats causing that DEP.  I will continue doing what you tell me if there is more to try...

     Thanks a million for ur help and time SuperDave


Also here is the log on that "Look"

--- c:\windows\system32\csrss.exe ---
Company: Microsoft Corporation
File Description: Client Server Runtime Process
File Version: 6.0.6000.16386 (vista_rtm.061101-2205)
Product Name: Microsoft® Windows® Operating System
Copyright: © Microsoft Corporation. All rights reserved.
Original Filename: CSRSS.Exe.MUI
File size: 6144
Created time: 2008-01-21 02:24
Modified time: 2008-01-21 02:24
MD5: ABCA209EBA02CB59233614DB83B4F50D
SHA1: F3A49C0D42455DAA097BCFB6455F8F31C20AFBF 8I'm going to consult with my mentor about this problem. If I don't get back to you in a few days please pm me.Have you been in the control panel and adjusted any of the settings in there?

DEP warnings are not necessarily a bad thing, it could be some software not agreeing with Windows. Many people choose to turn DEP warnings off.

Is there something that you installed around the time these warnings started happening> No not that I can think of... My IE has been crashing A LOT more in the last 24 hours too... Like every 10 minutes when I click on a lot of stuff.  From the way this sounds would it be unsafe to turn off DEP? 

  I will check over my programs tho to make sure I didnt install anything, but I havent I am almost certin.


 Thanks for ur reply Evilfantasy.This is happening now.. In the Problems reports and solutions manager.
Is this normal?
 
"Solve a problem with PSIKey
PSIKey has stopped working properly.

An update is available that solves this problem.


Click to download the update from the Protexis Inc. website
Download instructions

In the File Download dialog box, click Run or Open.  If you are prompted for an administrator password or confirmation, type the password or provide confirmation.

Follow the steps in the installation wizard."

  Have a look here. How to Disable and Uninstall Protexis Licensing Service (PSIService.exe)

Let us know....This is all I could find with CCleaner and HiJackthis.. Is there some other way to find and delete that item??

[img=http://s2.postimage.org/4pLd0.jpg]Look in the Protexis folder and see if there is an uninstaller in it.I don't have a Protexsis folder, I never accepted that update or "Solution".  I declined it both times its popped up because it seems weird..

   Hopin' I get the right words out to explain what I mean.. 

I don't have the protexsis folder tho.Try this. How do I turn off Data Execution Prevention errors?
18.

Solve : My computer is sending out emails! Virus??

Answer»

Ok I tried again, it says the source file cannot be read? Tried again, then it says an unknown error occurred.
From McAfee I get this pop-up:

About this Trojan
Detected: Artemis!270F22429B2F (Trojan), Artemis!270F22429B2F (Trojan)
Location: C:\Users\Sanna\AppData\Local\Mozilla\Firefox\Profiles\vs32t4xs.default\Cache\1EF26877d01

Trojans appear as legitimate programs but can damage valuable files, disrupt performance, and allow unauthorized access to your computer.


I will try to get it on a different computer asap

ETA:
I disabled McAfee, after which it let me download Combofix. As soon as Mc Afee came back on, it removed Combofix, automatically! But I got the log, here it is:

ComboFix 10-09-01.04 - Sanna 09/02/2010  20:59:39.3.2 - x86
Microsoft® Windows Vista™ HOME Premium   6.0.6002.2.1252.1.1033.18.2037.935 [GMT -7:00]
Running from: c:\users\Sanna\Desktop\ComboFix.exe
SP: SUPERAntiSpyware *disabled* (Updated) {222A897C-5018-402e-943F-7E7AC8560DA7}
SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.

(((((((((((((((((((((((((   Files Created from 2010-08-03 to 2010-09-03  )))))))))))))))))))))))))))))))
.

2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\Sanna\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\Public\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\Mcx1\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\IUSR_NMPR\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\Default\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\andy\AppData\Local\temp
2010-09-03 04:08 . 2010-09-03 04:08   --------   d-----w-   c:\users\andy.andy-PC\AppData\Local\temp
2010-09-02 23:23 . 2010-09-02 23:24   --------   d-----w-   c:\program files\QuickTime
2010-09-02 23:23 . 2010-09-02 23:23   --------   d-----w-   c:\programdata\Apple Computer
2010-08-26 00:08 . 2010-08-26 00:08   --------   d-----w-   c:\windows\Sun
2010-08-19 01:59 . 2010-08-19 01:59   388096   ----a-r-   c:\users\Sanna\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-08-18 06:31 . 2010-08-18 06:31   --------   d-----w-   c:\program files\Trend Micro
2010-08-18 06:25 . 2010-07-17 12:00   423656   ----a-w-   c:\windows\system32\deployJava1.dll
2010-08-18 01:34 . 2010-08-18 01:34   63488   ----a-w-   c:\users\Sanna\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10006.dll
2010-08-18 01:34 . 2010-08-18 01:34   52224   ----a-w-   c:\users\Sanna\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
2010-08-18 01:34 . 2010-08-18 01:34   117760   ----a-w-   c:\users\Sanna\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
2010-08-18 01:34 . 2010-08-18 01:34   --------   d-----w-   c:\users\Sanna\AppData\Roaming\SUPERAntiSpyware.com
2010-08-18 01:34 . 2010-08-18 01:34   --------   d-----w-   c:\programdata\SUPERAntiSpyware.com
2010-08-18 01:34 . 2010-08-18 01:34   --------   d-----w-   c:\program files\SUPERAntiSpyware
2010-08-18 01:25 . 2010-08-18 01:25   --------   d-----w-   c:\programdata\Yahoo! Companion
2010-08-18 01:25 . 2010-08-18 01:25   --------   d-----w-   c:\program files\CCleaner
2010-08-12 23:54 . 2010-06-08 17:35   3600768   ----a-w-   c:\windows\system32\ntkrnlpa.exe
2010-08-12 23:54 . 2010-06-08 17:35   3548040   ----a-w-   c:\windows\system32\ntoskrnl.exe
2010-08-12 23:54 . 2010-06-11 16:15   1248768   ----a-w-   c:\windows\system32\msxml3.dll
2010-08-12 23:54 . 2010-06-18 15:04   302080   ----a-w-   c:\windows\system32\drivers\srv.sys
2010-08-12 23:54 . 2010-06-18 15:04   144896   ----a-w-   c:\windows\system32\drivers\srv2.sys
2010-08-12 23:54 . 2010-06-16 16:04   905088   ----a-w-   c:\windows\system32\drivers\tcpip.sys
2010-08-09 00:18 . 2010-08-09 00:19   --------   d-----w-   c:\users\Sanna\AppData\Roaming\Ipswitch
2010-08-09 00:17 . 2010-08-09 00:17   --------   d-----w-   c:\programdata\Ipswitch
2010-08-09 00:17 . 2010-08-09 00:17   --------   d-----w-   c:\program files\Ipswitch
2010-08-09 00:16 . 2010-08-09 00:16   --------   d-----w-   c:\users\Sanna\AppData\Roaming\InstallShield

.
((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-09-03 03:16 . 2008-04-07 16:53   --------   d-----w-   c:\program files\Common Files\Adobe
2010-08-26 02:22 . 2007-06-14 06:08   --------   d-----w-   c:\program files\Common Files\Symantec Shared
2010-08-26 00:58 . 2009-08-26 05:18   --------   d-----w-   c:\users\Sanna\AppData\Roaming\gtk-2.0
2010-08-20 17:42 . 2007-02-26 16:32   --------   d-----w-   c:\programdata\WildTangent
2010-08-18 06:25 . 2007-02-26 16:40   --------   d-----w-   c:\program files\Common Files\Java
2010-08-18 06:25 . 2007-02-26 16:40   --------   d-----w-   c:\program files\Java
2010-08-18 01:25 . 2007-06-20 05:11   --------   d-----w-   c:\program files\Yahoo!
2010-08-13 10:02 . 2007-02-26 16:37   --------   d-----w-   c:\programdata\Microsoft Help
2010-08-13 10:01 . 2006-11-02 11:18   --------   d-----w-   c:\program files\Windows Mail
2010-08-09 00:17 . 2007-02-26 16:28   --------   d--h--w-   c:\program files\InstallShield Installation Information
2010-07-20 02:30 . 2007-07-02 22:01   2314   ----a-w-   c:\users\Sanna\AppData\Roaming\wklnhst.dat
2010-06-28 04:22 . 2010-06-28 04:22   501936   ----a-w-   c:\programdata\Google\Google Toolbar\Update\gtbDBA2.tmp.exe
2010-06-26 06:05 . 2010-08-12 23:55   916480   ----a-w-   c:\windows\system32\wininet.dll
2010-06-26 06:02 . 2010-08-12 23:55   71680   ----a-w-   c:\windows\system32\iesetup.dll
2010-06-26 06:02 . 2010-08-12 23:55   109056   ----a-w-   c:\windows\system32\iesysprep.dll
2010-06-26 04:25 . 2010-08-12 23:55   133632   ----a-w-   c:\windows\system32\ieUnatt.exe
2010-06-25 21:34 . 2010-06-25 21:34   690952   ----a-w-   c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2010-06-21 13:37 . 2010-08-12 23:55   2037760   ----a-w-   c:\windows\system32\win32k.sys
2010-06-18 17:31 . 2010-08-12 23:55   36864   ----a-w-   c:\windows\system32\rtutils.dll
2010-06-11 16:16 . 2010-08-12 23:55   274944   ----a-w-   c:\windows\system32\schannel.dll
.

(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-03-16 39408]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SigmatelSysTrayApp"="sttray.exe" [2006-11-02 303104]
"CCUTRAYICON"="c:\program files\Intel\IntelDH\CCU\CCU_TrayIcon.exe" [2006-11-18 182744]
"NMSSupport"="c:\program files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" [2006-09-26 423424]
"McAfeeUpdate"="c:\program files\McAfee\MSC\McUpdUtl.exe" [2010-02-11 300352]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-19 1008184]
"UpdatePPShortCut"="c:\program files\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe" [2008-02-22 222504]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2008-01-22 81920]
"Persistence"="c:\windows\system32\igfxpers.exe" [2006-12-12 81920]
"OpwareSE4"="c:\program files\ScanSoft\OmniPageSE4.0\OpwareSE4.exe" [2006-10-11 75304]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2009-10-29 1218008]
"LanguageShortcut"="c:\program files\CyberLink\PowerDVD\Language\Language.exe" [2007-10-11 62760]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2006-12-12 98304]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2006-11-16 151552]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2006-12-12 106496]
"EverioService"="c:\program files\CyberLink\PCM4Everio\EverioService.exe" [2008-05-22 151552]
"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2006-10-17 1197648]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-08-10 421888]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-06-20 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-06-09 976832]

c:\users\Sanna\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):27,02,49,61,61,48,ca,01

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-2649331228-3696308728-864307741-1001]
"EnableNotificationsRef"=dword:00000002

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-2649331228-3696308728-864307741-500]
"EnableNotificationsRef"=dword:00000002

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-02-18 135664]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [2007-11-02 18176]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [2007-01-23 7680]
R3 motport;Motorola USB Diagnostic Port;c:\windows\system32\DRIVERS\motport.sys [2007-06-18 23680]
R3 NETw2v32;Intel(R) PRO/Wireless 2200BG Network Connection Driver for Windows Vista;c:\windows\system32\DRIVERS\NETw2v32.sys [2006-11-02 2589184]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
R4 sptd;sptd;c:\windows\system32\Drivers\sptd.sys [2008-08-20 716272]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 12872]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2010-05-10 67656]
S2 DQLWinService;DQLWinService;c:\program files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe [2006-10-29 208896]
S2 nmsgopro;GoProto Protocol Driver for NMS;c:\windows\system32\DRIVERS\nmsgopro.sys [2006-09-28 28672]
S2 nmsunidr;UniDriver for NMS;c:\windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
S3 IntelDH;IntelDH Driver;c:\windows\system32\Drivers\IntelDH.sys [2007-02-26 5504]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation   REG_MULTI_SZ      FontCache
getPlusHelper   REG_MULTI_SZ      getPlusHelper
.
Contents of the 'Scheduled Tasks' folder

2010-09-03 c:\windows\Tasks\Check Updates for Windows Live Toolbar.job
- c:\program files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 19:20]

2010-09-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-18 16:54]

2010-09-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-18 16:54]

2010-08-15 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-11-10 20:22]

2010-09-01 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-11-10 20:22]

2010-09-03 c:\windows\Tasks\Norton Security Scan for Sanna.job
- c:\program files\Norton Security Scan\Engine\2.7.0.52\Nss.exe [2010-02-18 14:31]

2010-08-11 c:\windows\Tasks\TASK20100810204837.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810204956.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810205032.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810212436.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810212448.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810212457.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810212507.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810212514.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810213336.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214229.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214240.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214247.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214301.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214351.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214359.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214424.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214433.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214802.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214815.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214824.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214832.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100810214841.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811154011.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811154254.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811155208.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-11 c:\windows\Tasks\TASK20100811155426.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811155619.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811161118.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811161456.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-13 c:\windows\Tasks\TASK20100811194013.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]

2010-08-12 c:\windows\Tasks\TASK20100811194152.job
- c:\program files\Ipswitch\WS_FTP 12\wsftppro.exe [2010-08-09 16:49]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://login.live.com/login.srf?id=2&svc=mail&cbid=24325&msppjph=1&tw=900&fs=1&lc=1033&_lang=EN
mStart Page = hxxp://www.gateway.com/g/startpage.html?Ch=Retail&Br=GTW&Loc=ENG_US&Sys=DTP&M=GT5428
uInternet Settings,ProxyOverride =
IE: &Windows Live Search - c:\program files\Windows Live Toolbar\msntb.dll/search.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
LSP: c:\windows\system32\wpclsp.dll
FF - ProfilePath - c:\users\Sanna\AppData\Roaming\Mozilla\Firefox\Profiles\vs32t4xs.default\
FF - prefs.js: browser.startup.homepage - hxxp://login.live.com/login.srf?id=2&svc=mail&cbid=24325&msppjph=1&tw=900&fs=1&lc=1033&_lang=EN
FF - component: c:\users\Sanna\AppData\Roaming\Mozilla\Firefox\Profiles\vs32t4xs.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\FFExternalAlert.dll
FF - component: c:\users\Sanna\AppData\Roaming\Mozilla\Firefox\Profiles\vs32t4xs.default\extensions\{7b13ec3e-999a-4b70-b9cb-2617b8323822}\components\RadioWMPCore.dll
FF - plugin: c:\program files\Google\Update\1.2.183.29\npGoogleOneClick8.dll
FF - plugin: c:\program files\Java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\users\Sanna\AppData\Roaming\Mozilla\Firefox\Profiles\vs32t4xs.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}\plugins\np_gp.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbaam7a8h", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.

**************************************************************************
scanning hidden processes ... 

scanning hidden autostart entries ...

scanning hidden files ... 

scan COMPLETED successfully
hidden files:

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\{95808DC4-FA4A-4C74-92FE-5B863F82066B}]
"ImagePath"="\??\c:\program files\CyberLink\PowerDVD\000.fcl"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-2649331228-3696308728-864307741-1002\Software\SecuROM\License information*]
"datasecu"=hex:0c,4a,79,53,57,5b,17,b2,93,c1,9b,d3,d2,ba,37,ca,1e,1a,ed,5a,80,
   5d,03,0f,2c,62,a9,34,5a,90,d1,1d,8e,18,1a,24,58,85,c5,ea,4a,66,05,ff,d4,03,\
"rkeysecu"=hex:c6,84,0b,26,f1,a9,ea,d9,28,51,48,fe,38,e9,69,1d

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
Denied: (A) (Users)
Denied: (A) (Everyone)
Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
Denied: (A) (Users)
Denied: (A) (Everyone)
Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
Denied: (A) (Users)
Denied: (A) (Everyone)
Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
Denied: (A) (Users)
Denied: (A) (Everyone)
Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Completion time: 2010-09-02  21:13:37
ComboFix-quarantined-files.txt  2010-09-03 04:13
ComboFix2.txt  2010-08-20 16:06

Pre-Run: 84,794,810,368 bytes free
Post-Run: 84,803,801,088 bytes free

- - End Of File - - 3291FF7215808E2B812A6A53CF2F39AB
Please read here for more information about WildTangent. Your choice if you want to remove it or not.

If you choose to follow my advice, please follow these instructions.

Go to Start > Control Panel > Add/Remove Programs and remove the following programs.

WildTangent Web Driver or anything related to WildTangent.
********************************

Download the GMER Rootkit Scanner. Unzip it to your Desktop.

Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while the scan is being performed. Do not USE your computer for anything else during the scan.

Double-click gmer.exe. The program will begin to run.

**Caution**
These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised!

If possible rootkit activity is found, you will be asked if you would like to perform a full scan.

  • Click NO
  • In the right panel, you will see a bunch of boxes that have been checked ... leave everything checked and ensure the Show all box is un-checked.
  • Now click the Scan button.
  • Once the scan is complete, you MAY receive another notice about rootkit activity.
  • Click OK.
  • GMER will produce a log. Click on the [Save..] button, and in the File name area, type in "GMER.txt"
  • Save it where you can easily find it, such as your desktop.
OK, so it TOOK me a while to figure the gmer rootkit thingy out. Everytime I ran it, windows would shut down immediately afterwards (blue screen), so I wasn't able to save the log. But now I got it.

Also, I tried to find the WildTangent thing, but it is not in my programlist, how do I find it and uninstall it?

GMER 1.0.15.15281 - http://www.gmer.net
Rootkit scan 2010-09-06 17:13:35
Windows 6.0.6002 Service Pack 2
Running: gmer.exe; Driver: C:\Users\Sanna\AppData\Local\Temp\kxldrpob.sys


---- System - GMER 1.0.15 ----

Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwCreateFile [0x8DCC879E]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwCreateProcess [0x8DCC8738]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwCreateProcessEx [0x8DCC874C]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwMapViewOfSection [0x8DCC87DC]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwNotifyChangeKey [0x8DCC881F]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwOpenProcess [0x8DCC8710]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwOpenThread [0x8DCC8724]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwProtectVirtualMemory [0x8DCC87B2]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwReplaceKey [0x8DCC8847]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwRestoreKey [0x8DCC8833]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwSetContextThread [0x8DCC878A]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwSetInformationProcess [0x8DCC8776]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwTerminateProcess [0x8DCC880B]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwUnmapViewOfSection [0x8DCC87F2]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwYieldExecution [0x8DCC87C8]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            ZwCreateUserProcess [0x8DCC8762]
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            NtCreateFile
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            NtMapViewOfSection
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            NtOpenProcess
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            NtOpenThread
Code            \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)                                                            NtSetInformationProcess

---- Kernel code sections - GMER 1.0.15 ----

.text           ntkrnlpa.exe!ZwYieldExecution                                                                                                                           81E3D9D2 5 Bytes  JMP 8DCC87CC \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwNotifyChangeKey                                                                                                                          81FD15B5 5 Bytes  JMP 8DCC8823 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwCreateUserProcess                                                                                                                        81FDBB82 5 Bytes  JMP 8DCC8766 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwTerminateProcess                                                                                                                         82002DA3 5 Bytes  JMP 8DCC880F \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!NtMapViewOfSection                                                                                                                         820224FA 7 Bytes  JMP 8DCC87E0 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwUnmapViewOfSection                                                                                                                       820227BD 5 Bytes  JMP 8DCC87F6 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!NtSetInformationProcess                                                                                                                    82026528 5 Bytes  JMP 8DCC877A \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwProtectVirtualMemory                                                                                                                     8202BF3D 7 Bytes  JMP 8DCC87B6 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!NtOpenThread                                                                                                                               8202E15A 5 Bytes  JMP 8DCC8728 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!NtOpenProcess                                                                                                                              82032C08 5 Bytes  JMP 8DCC8714 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!NtCreateFile                                                                                                                               82053E5B 5 Bytes  JMP 8DCC87A2 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwRestoreKey                                                                                                                               820648D2 5 Bytes  JMP 8DCC8837 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwReplaceKey                                                                                                                               82065AD6 5 Bytes  JMP 8DCC884B \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwCreateProcess                                                                                                                            820A38BF 5 Bytes  JMP 8DCC873C \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwCreateProcessEx                                                                                                                          820A390A 7 Bytes  JMP 8DCC8750 \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
PAGE            ntkrnlpa.exe!ZwSetContextThread                                                                                                                         820A43C7 5 Bytes  JMP 8DCC878E \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
                C:\Program Files\CyberLink\PowerDVD\000.fcl                                                                                                             entry point in "" section [0xAB81F000]
.clc            C:\Program Files\CyberLink\PowerDVD\000.fcl                                                                                                             unknown last section [0xAB820000, 0x1000, 0x00000000]

---- User code sections - GMER 1.0.15 ----

.text           C:\Windows\system32\services.exe[660] kernel32.dll!GetStartupInfoW                                                                                      75CD1929 5 Bytes  JMP 00060F3A
.text           C:\Windows\system32\services.exe[660] kernel32.dll!GetStartupInfoA                                                                                      75CD19C9 5 Bytes  JMP 00060080
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateProcessW                                                                                       75CD1BF3 5 Bytes  JMP 000600BD
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateProcessA                                                                                       75CD1C28 5 Bytes  JMP 000600AC
.text           C:\Windows\system32\services.exe[660] kernel32.dll!VirtualProtect                                                                                       75CD1DC3 5 Bytes  JMP 00060F5C
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateNamedPipeA                                                                                     75CD2EF5 5 Bytes  JMP 00060FD4
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateNamedPipeW                                                                                     75CD5C0C 5 Bytes  JMP 00060025
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreatePipe                                                                                           75CF8E6E 5 Bytes  JMP 00060F4B
.text           C:\Windows\system32\services.exe[660] kernel32.dll!LoadLibraryExW                                                                                       75CF9109 5 Bytes  JMP 00060F6D
.text           C:\Windows\system32\services.exe[660] kernel32.dll!LoadLibraryW                                                                                         75CF9362 5 Bytes  JMP 00060FAF
.text           C:\Windows\system32\services.exe[660] kernel32.dll!LoadLibraryExA                                                                                       75CF94B4 5 Bytes  JMP 00060F8A
.text           C:\Windows\system32\services.exe[660] kernel32.dll!LoadLibraryA                                                                                         75CF94DC 5 Bytes  JMP 00060036
.text           C:\Windows\system32\services.exe[660] kernel32.dll!VirtualProtectEx                                                                                     75CFDBDA 5 Bytes  JMP 0006005B
.text           C:\Windows\system32\services.exe[660] kernel32.dll!GetProcAddress                                                                                       75D1903B 5 Bytes  JMP 00060F0B
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateFileW                                                                                          75D1AECB 5 Bytes  JMP 0006000A
.text           C:\Windows\system32\services.exe[660] kernel32.dll!CreateFileA                                                                                          75D1CE5F 5 Bytes  JMP 00060FEF
.text           C:\Windows\system32\services.exe[660] kernel32.dll!WinExec                                                                                              75D65CF7 5 Bytes  JMP 00060091
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegCreateKeyExA                                                                                      773C39AB 5 Bytes  JMP 00870F97
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegCreateKeyA                                                                                        773C3BA9 5 Bytes  JMP 00870FB9
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegOpenKeyA                                                                                          773C89C7 5 Bytes  JMP 00870000
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegCreateKeyW                                                                                        773D391E 5 Bytes  JMP 00870FA8
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegCreateKeyExW                                                                                      773D41F1 5 Bytes  JMP 00870054
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegOpenKeyExA                                                                                        773D7C42 5 Bytes  JMP 0087001B
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegOpenKeyW                                                                                          773DE2B5 5 Bytes  JMP 00870FEF
.text           C:\Windows\system32\services.exe[660] ADVAPI32.dll!RegOpenKeyExW                                                                                        773E7BA1 5 Bytes  JMP 00870FCA
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!_wsystem                                                                                               761B7F2F 5 Bytes  JMP 00850FAD
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!system                                                                                                 761B804B 5 Bytes  JMP 00850FBE
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!_creat                                                                                                 761BBBE1 5 Bytes  JMP 0085001D
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!_open                                                                                                  761BD106 5 Bytes  JMP 00850FEF
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!_wcreat                                                                                                761BD326 5 Bytes  JMP 0085002E
.text           C:\Windows\system32\services.exe[660] msvcrt.dll!_wopen                                                                                                 761BD501 5 Bytes  JMP 0085000C
.text           C:\Windows\system32\services.exe[660] WS2_32.dll!socket                                                                                                 762B36D1 5 Bytes  JMP 00860000
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!GetStartupInfoW                                                                                         75CD1929 5 Bytes  JMP 00190F91
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!GetStartupInfoA                                                                                         75CD19C9 1 Byte  [E9]
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!GetStartupInfoA                                                                                         75CD19C9 5 Bytes  JMP 001900CD
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateProcessW                                                                                          75CD1BF3 5 Bytes  JMP 0019010D
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateProcessA                                                                                          75CD1C28 5 Bytes  JMP 00190F6C
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!VirtualProtect                                                                                          75CD1DC3 5 Bytes  JMP 001900AB
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateNamedPipeA                                                                                        75CD2EF5 5 Bytes  JMP 0019002C
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateNamedPipeW                                                                                        75CD5C0C 5 Bytes  JMP 00190047
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreatePipe                                                                                              75CF8E6E 5 Bytes  JMP 00190FAC
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!LoadLibraryExW                                                                                          75CF9109 5 Bytes  JMP 00190084
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!LoadLibraryW                                                                                            75CF9362 5 Bytes  JMP 00190062
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!LoadLibraryExA                                                                                          75CF94B4 5 Bytes  JMP 00190073
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!LoadLibraryA                                                                                            75CF94DC 5 Bytes  JMP 00190FD1
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!VirtualProtectEx                                                                                        75CFDBDA 5 Bytes  JMP 001900BC
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!GetProcAddress                                                                                          75D1903B 5 Bytes  JMP 00190128
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateFileW                                                                                             75D1AECB 5 Bytes  JMP 0019001B
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!CreateFileA                                                                                             75D1CE5F 5 Bytes  JMP 00190000
.text           C:\Windows\system32\lsass.exe[692] kernel32.dll!WinExec                                                                                                 75D65CF7 5 Bytes  JMP 001900E8
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegCreateKeyExA                                                                                         773C39AB 5 Bytes  JMP 004E0F8D
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegCreateKeyA                                                                                           773C3BA9 5 Bytes  JMP 004E0025
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegOpenKeyA                                                                                             773C89C7 5 Bytes  JMP 004E000A
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegCreateKeyW                                                                                           773D391E 5 Bytes  JMP 004E0FA8
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegCreateKeyExW                                                                                         773D41F1 5 Bytes  JMP 004E004A
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegOpenKeyExA                                                                                           773D7C42 5 Bytes  JMP 004E0FD4
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegOpenKeyW                                                                                             773DE2B5 5 Bytes  JMP 004E0FEF
.text           C:\Windows\system32\lsass.exe[692] ADVAPI32.dll!RegOpenKeyExW                                                                                           773E7BA1 5 Bytes  JMP 004E0FC3
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!_wsystem                                                                                                  761B7F2F 5 Bytes  JMP 001A0F7A
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!system                                                                                                    761B804B 5 Bytes  JMP 001A0F95
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!_creat                                                                                                    761BBBE1 5 Bytes  JMP 001A0FB7
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!_open                                                                                                     761BD106 5 Bytes  JMP 001A0FEF
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!_wcreat                                                                                                   761BD326 5 Bytes  JMP 001A0FA6
.text           C:\Windows\system32\lsass.exe[692] msvcrt.dll!_wopen                                                                                                    761BD501 5 Bytes  JMP 001A0FDE
.text           C:\Windows\system32\lsass.exe[692] WS2_32.dll!socket                                                                                                    762B36D1 5 Bytes  JMP 001B0FEF
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!GetStartupInfoW                                                                                       75CD1929 5 Bytes  JMP 004B00B1
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!GetStartupInfoA                                                                                       75CD19C9 5 Bytes  JMP 004B0F61
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateProcessW                                                                                        75CD1BF3 5 Bytes  JMP 004B00DD
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateProcessA                                                                                        75CD1C28 5 Bytes  JMP 004B0F46
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!VirtualProtect                                                                                        75CD1DC3 5 Bytes  JMP 004B0056
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateNamedPipeA                                                                                      75CD2EF5 5 Bytes  JMP 004B0FB9
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateNamedPipeW                                                                                      75CD5C0C 5 Bytes  JMP 004B0014
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreatePipe                                                                                            75CF8E6E 5 Bytes  JMP 004B0082
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!LoadLibraryExW                                                                                        75CF9109 5 Bytes  JMP 004B0F7C
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!LoadLibraryW                                                                                          75CF9362 5 Bytes  JMP 004B0F97
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!LoadLibraryExA                                                                                        75CF94B4 5 Bytes  JMP 004B0039
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!LoadLibraryA                                                                                          75CF94DC 5 Bytes  JMP 004B0FA8
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!VirtualProtectEx                                                                                      75CFDBDA 5 Bytes  JMP 004B0071
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!GetProcAddress                                                                                        75D1903B 5 Bytes  JMP 004B0F2B
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateFileW                                                                                           75D1AECB 5 Bytes  JMP 004B0FCA
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!CreateFileA                                                                                           75D1CE5F 5 Bytes  JMP 004B0FE5
.text           C:\Windows\system32\svchost.exe[880] kernel32.dll!WinExec                                                                                               75D65CF7 5 Bytes  JMP 004B00C2
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_wsystem                                                                                                761B7F2F 1 Byte  [E9]
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_wsystem                                                                                                761B7F2F 5 Bytes  JMP 004C0033
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!system                                                                                                  761B804B 5 Bytes  JMP 004C0FA8
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_creat                                                                                                  761BBBE1 5 Bytes  JMP 004C0FD4
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_open                                                                                                   761BD106 5 Bytes  JMP 004C000C
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_wcreat                                                                                                 761BD326 5 Bytes  JMP 004C0FC3
.text           C:\Windows\system32\svchost.exe[880] msvcrt.dll!_wopen                                                                                                  761BD501 5 Bytes  JMP 004C0FEF
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegCreateKeyExA                                                                                       773C39AB 5 Bytes  JMP 00520F83
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegCreateKeyA                                                                                         773C3BA9 5 Bytes  JMP 00520FAF
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegOpenKeyA                                                                                           773C89C7 5 Bytes  JMP 00520FE5
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegCreateKeyW                                                                                         773D391E 5 Bytes  JMP 00520F9E
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegCreateKeyExW                                                                                       773D41F1 5 Bytes  JMP 00520040
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegOpenKeyExA                                                                                         773D7C42 5 Bytes  JMP 00520000
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegOpenKeyW                                                                                           773DE2B5 5 Bytes  JMP 00520FCA
.text           C:\Windows\system32\svchost.exe[880] ADVAPI32.dll!RegOpenKeyExW                                                                                         773E7BA1 5 Bytes  JMP 00520011
.text           C:\Windows\system32\svchost.exe[880] WS2_32.dll!socket                                                                                                  762B36D1 5 Bytes  JMP 00510000
.text           C:\Windows\system32\svchost.exe[940] kernel32.dll!GetStartupInfoW                                                                            &nbYou could try searching for it this way.

Delete An Uninstall Entry

•Start HijackThis

•Click on the Open the Misc Tools section

•Click on the Open Uninstall Manager button.

•Highlight the entry you want to remove. WildTangent
•Click Delete this entry
**************************************
I'd like to scan your machine with ESET OnlineScan

•Hold down Control and click on the following link to open ESET OnlineScan in a new window.
ESET OnlineScan
•Click the button.
•For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
  • Click on to download the ESET Smart Installer. Save it to your desktop.
  • Double click on the icon on your desktop.
•Check
•Click the button.
•Accept any security warnings from your browser.
•Check
•Push the Start button.
•ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
•When the scan completes, push
•Push , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
•Push the button.
•Push
A log file will be saved here: C:\Program Files\ESET\ESET Online Scanner\log.txt

[email protected] as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6211
# api_version=3.0.2
# EOSSerial=f9a6e9326aee944993376a399242ae6a
# end=stopped
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2010-09-07 01:47:12
# local_time=2010-09-06 06:47:12 (-0800, Pacific Daylight Time)
# country="United States"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=512 16777215 100 0 789324 789324 0 0
# compatibility_mode=3584 16777215 100 0 0 0 0 0
# compatibility_mode=5121 16776573 100 96 11575405 36657156 0 0
# compatibility_mode=5892 16776573 100 100 0 120431560 0 0
# compatibility_mode=8192 67108863 100 0 0 0 0 0
# scanned=19
# found=0
# cleaned=0
# scan_time=0
[email protected] as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=53251
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6211
# api_version=3.0.2
# EOSSerial=f9a6e9326aee944993376a399242ae6a
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2010-09-07 04:15:47
# local_time=2010-09-06 09:15:47 (-0800, Pacific Daylight Time)
# country="United States"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=512 16777215 100 0 789456 789456 0 0
# compatibility_mode=3584 16777215 100 0 0 0 0 0
# compatibility_mode=5121 16776573 100 96 11575537 36657288 0 0
# compatibility_mode=5892 16776573 100 100 0 120431692 0 0
# compatibility_mode=8192 67108863 100 0 0 0 0 0
# scanned=197483
# found=3
# cleaned=3
# scan_time=8782
C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\7bb99554-596ef2e2   probably a variant of Win32/Agent.DYXWUMY trojan (deleted - quarantined)   00000000000000000000000000000000   C
C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\7adbb65d-4a3b7957   multiple threats (deleted - quarantined)   00000000000000000000000000000000   C
C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37\549f6065-54daa004   multiple threats (deleted - quarantined)   00000000000000000000000000000000   C


And the other one:




C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\7bb99554-596ef2e2   probably a variant of Win32/Agent.DYXWUMY trojan   deleted - quarantined
C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\7adbb65d-4a3b7957   multiple threats   deleted - quarantined
C:\Users\Sanna\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37\549f6065-54daa004   multiple threats   deleted - quarantined
That looks good. If there are no other issues, it's time for some cleanup.

* Click START then RUN - Vista users press the Windows Key and the R keys for the Run box.
* Now type Combofix /uninstall in the runbox
* Make sure there's a space between Combofix and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* Set a new, clean Restore Point.

*******************************

Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup Process?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

*********************************

Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

**************************************

Looking over your log it seems you don't have any evidence of a third party firewall.

Firewalls protect against hackers and malicious intruders. You need to download a free firewall from one of these reliable vendors.

Remember only install ONE firewall

1) Comodo Personal Firewall (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and uncheck any HopSurf and/or Ask.com options if you choose this one)
2) Online Armor
3) Agnitum Outpost
4) PC Tools Firewall Plus

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.
**********************************
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to see if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing!I did all of the above,
No more problems!

Thank you so much for all of your help!
19.

Solve : Malwarebytes Anti-Malware, HijackThis and SUPERAntiSpyware Logs?

Answer»

It says that its ALREADY installed.

But THANK you anyway.

Matt

20.

Solve : Cannot delete registry entries or change permissions in Windows XP?

Answer»

I do not have the OS disk for this computer.  I have my own OS disk for a Dell computer that has the XP Media Center Edition, but I don't know if it work for what you have planned.  The owner of this laptop is a teenage boy (can't you tell?), the son of a friend of mine.  He has misplaced the OS disk and they are supposed to be looking for it this weekend.OK I am back.  I ran the ESET scan and the log is below:


C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\_jcheabgh_.sys.zip   Win32/BHO.EXT trojan
C:\TDSSKiller_Quarantine\22.08.2010_14.57.34\susp0000\svc0000\tsk0000.dta   a variant of Win32/Bubnix.AZ trojan
C:\TDSSKiller_Quarantine\23.08.2010_09.26.49\susp0000\svc0000\tsk0000.dta   a variant of Win32/Bubnix.AZ trojan
Please download TDSSKiller from here and save it to your Desktop.

  • Doubleclick TDSSKiller.exe to run the tool
  • Click the Start Scan button (If prompted with a "hidden service warning" do go ahead and delete it.)

  • After the scan has finished, click the Close button
  • Click the Report button and copy/paste the contents of it into your NEXT reply
  • Note:It will also create a log in the C:\ directory.
Here is the TDSS log:


2010/09/06 18:33:32.0557   TDSS rootkit removing tool 2.4.2.0 Sep  3 2010 10:26:06
2010/09/06 18:33:32.0557   ================================================================================
2010/09/06 18:33:32.0557   SystemInfo:
2010/09/06 18:33:32.0557   
2010/09/06 18:33:32.0557   OS Version: 5.1.2600 ServicePack: 3.0
2010/09/06 18:33:32.0557   Product type: Workstation
2010/09/06 18:33:32.0557   ComputerName: CHASEDOTY
2010/09/06 18:33:32.0557   UserName: chase
2010/09/06 18:33:32.0557   Windows directory: C:\WINDOWS
2010/09/06 18:33:32.0557   System windows directory: C:\WINDOWS
2010/09/06 18:33:32.0557   Processor architecture: Intel x86
2010/09/06 18:33:32.0557   Number of processors: 1
2010/09/06 18:33:32.0557   Page size: 0x1000
2010/09/06 18:33:32.0557   Boot type: Normal boot
2010/09/06 18:33:32.0557   ================================================================================
2010/09/06 18:33:37.0526   Initialize success
2010/09/06 18:33:51.0574   ================================================================================
2010/09/06 18:33:51.0574   Scan started
2010/09/06 18:33:51.0574   Mode: Manual;
2010/09/06 18:33:51.0574   ================================================================================
2010/09/06 18:33:52.0402   ACPI            (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2010/09/06 18:33:52.0465   ACPIEC          (a19857c810444c1ae0c1eaae1ae3801d) C:\WINDOWS\system32\DRIVERS\ACPIEC.sys
2010/09/06 18:33:52.0559   aec             (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2010/09/06 18:33:52.0637   AegisP          (accd563bf09c4659b54143fde633b57d) C:\WINDOWS\system32\DRIVERS\AegisP.sys
2010/09/06 18:33:52.0918   AFD             (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2010/09/06 18:33:53.0059   AgereSoftModem  (c41a5740468d0b9cb46e6390a0e15ce3) C:\WINDOWS\system32\DRIVERS\AGRSM.sys
2010/09/06 18:33:53.0731   AR5211          (3d769924a07c00f5bb4b890f3934cd1e) C:\WINDOWS\system32\DRIVERS\ar5211.sys
2010/09/06 18:33:53.0809   Arp1394         (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
2010/09/06 18:33:53.0949   ASCTRM          (d880831279ed91f9a4190a2db9539ea9) C:\WINDOWS\system32\drivers\ASCTRM.sys
2010/09/06 18:33:54.0059   AsyncMac        (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2010/09/06 18:33:54.0121   atapi           (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2010/09/06 18:33:54.0277   ati2mtag        (221f0a33229cce7bf2f7640d3bb8845d) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
2010/09/06 18:33:54.0512   Atmarpc         (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2010/09/06 18:33:54.0746   audstub         (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2010/09/06 18:33:54.0809   Beep            (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2010/09/06 18:33:55.0028   BHDrvx86        (8f6d9ce8af24f09de6b020b2c09e27d9) C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.6.0.32\Definitions\BASHDefs\20100810.004\BHDrvx86.sys
2010/09/06 18:33:55.0418   cbidf2k         (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2010/09/06 18:33:55.0496   ccHP            (e941e709847fa00e0dd6d58d2b8fb5e1) C:\WINDOWS\system32\drivers\NIS\1107000.00C\ccHPx86.sys
2010/09/06 18:33:55.0621   Cdaudio         (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2010/09/06 18:33:55.0699   Cdfs            (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2010/09/06 18:33:55.0762   Cdrom           (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2010/09/06 18:33:55.0887   CmBatt          (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
2010/09/06 18:33:55.0965   Compbatt        (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
2010/09/06 18:33:56.0121   Disk            (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2010/09/06 18:33:56.0199   DLABOIOM        (ee4325becef51b8c32b4329097e4f301) C:\WINDOWS\system32\DLA\DLABOIOM.SYS
2010/09/06 18:33:56.0449   DLACDBHM        (d979bebcf7edcc9c9ee1857d1a68c67b) C:\WINDOWS\system32\Drivers\DLACDBHM.SYS
2010/09/06 18:33:56.0528   DLADResN        (1e6c6597833a04c2157be7b39ea92ce1) C:\WINDOWS\system32\DLA\DLADResN.SYS
2010/09/06 18:33:56.0559   DLAIFS_M        (752376e109a090970bfa9722f0f40b03) C:\WINDOWS\system32\DLA\DLAIFS_M.SYS
2010/09/06 18:33:56.0590   DLAOPIOM        (62ee7902e74b90bf1ccc4643fc6c07a7) C:\WINDOWS\system32\DLA\DLAOPIOM.SYS
2010/09/06 18:33:56.0621   DLAPoolM        (5c220124c5afeaee84a9bb89d685c17b) C:\WINDOWS\system32\DLA\DLAPoolM.SYS
2010/09/06 18:33:56.0653   DLARTL_N        (7ee0852ae8907689df25049dcd2342e8) C:\WINDOWS\system32\Drivers\DLARTL_N.SYS
2010/09/06 18:33:56.0684   DLAUDFAM        (4ebb78d9bbf072119363b35b9b3e518f) C:\WINDOWS\system32\DLA\DLAUDFAM.SYS
2010/09/06 18:33:56.0731   DLAUDF_M        (333b770e52d2cea7bd86391120466e43) C:\WINDOWS\system32\DLA\DLAUDF_M.SYS
2010/09/06 18:33:56.0840   dmboot          (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2010/09/06 18:33:56.0965   dmio            (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2010/09/06 18:33:57.0028   dmload          (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2010/09/06 18:33:57.0168   DMusic          (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2010/09/06 18:33:57.0356   drmkaud         (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2010/09/06 18:33:57.0387   DRVMCDB         (fd0f95981fef9073659d8ec58e40aa3c) C:\WINDOWS\system32\Drivers\DRVMCDB.SYS
2010/09/06 18:33:57.0418   DRVNDDM         (b4869d320428cdc5ec4d7f5e808e99b5) C:\WINDOWS\system32\Drivers\DRVNDDM.SYS
2010/09/06 18:33:57.0606   eeCtrl          (089296aedb9b72b4916ac959752bdc89) C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
2010/09/06 18:33:57.0731   EraserUtilRebootDrv (850259334652d392e33ee3412562e583) C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
2010/09/06 18:33:57.0887   esgiguard       (051a2e2a75adb6d1c5c27e940fdabcba) C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys
2010/09/06 18:33:58.0184   Fastfat         (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2010/09/06 18:33:58.0278   Fdc             (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
2010/09/06 18:33:58.0309   Fips            (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2010/09/06 18:33:58.0371   Flpydisk        (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
2010/09/06 18:33:58.0450   FltMgr          (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2010/09/06 18:33:58.0512   Fs_Rec          (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2010/09/06 18:33:58.0543   Ftdisk          (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2010/09/06 18:33:58.0653   GEARAspiWDM     (4ac51459805264affd5f6fdfb9d9235f) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
2010/09/06 18:33:58.0840   Gpc             (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2010/09/06 18:33:58.0965   HDAudBus        (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
2010/09/06 18:33:59.0121   HidUsb          (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2010/09/06 18:33:59.0325   HTTP            (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2010/09/06 18:33:59.0606   i8042prt        (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2010/09/06 18:33:59.0887   IDSxpx86        (231c3f6d5c520e99924e1e37401a90c4) C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.6.0.32\Definitions\IPSDefs\20100906.001\IDSxpx86.sys
2010/09/06 18:34:00.0200   Imapi           (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2010/09/06 18:34:00.0575   IntcAzAudAddService (7c09d605fcae64e3cb11ebf90fb1e3a1) C:\WINDOWS\system32\drivers\RtkHDAud.sys
2010/09/06 18:34:00.0950   intelppm        (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
2010/09/06 18:34:00.0997   Ip6Fw           (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2010/09/06 18:34:01.0090   IpFilterDriver  (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2010/09/06 18:34:01.0184   IpInIp          (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2010/09/06 18:34:01.0387   IpNat           (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2010/09/06 18:34:01.0434   IPSec           (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2010/09/06 18:34:01.0481   IRENUM          (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2010/09/06 18:34:01.0544   isapnp          (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2010/09/06 18:34:01.0622   Iviaspi         (f59c3569a2f2c464bb78cb1bdcdca55e) C:\WINDOWS\system32\drivers\iviaspi.sys
2010/09/06 18:34:01.0669   Kbdclass        (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2010/09/06 18:34:01.0731   kmixer          (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2010/09/06 18:34:01.0887   KSecDD          (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2010/09/06 18:34:02.0122   Lavasoft Kernexplorer (32da3fde01f1bb080c2e69521dd8881e) C:\Program Files\Lavasoft\Ad-Aware\KernExplorer.sys
2010/09/06 18:34:02.0278   Lbd             (b7c19ec8b0dd7efa58ad41ffeb8b8cda) C:\WINDOWS\system32\DRIVERS\Lbd.sys
2010/09/06 18:34:02.0403   meiudf          (7efac183a25b30fb5d64cc9d484b1eb6) C:\WINDOWS\system32\Drivers\meiudf.sys
2010/09/06 18:34:02.0450   MHNDRV          (7f2f1d2815a6449d346fcccbc569fbd6) C:\WINDOWS\system32\DRIVERS\mhndrv.sys
2010/09/06 18:34:02.0590   mnmdd           (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2010/09/06 18:34:02.0669   Modem           (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2010/09/06 18:34:02.0715   Mouclass        (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2010/09/06 18:34:02.0794   mouhid          (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2010/09/06 18:34:02.0872   MountMgr        (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2010/09/06 18:34:02.0934   MRxDAV          (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2010/09/06 18:34:03.0044   MRxSmb          (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2010/09/06 18:34:03.0184   Msfs            (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2010/09/06 18:34:03.0247   MSKSSRV         (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2010/09/06 18:34:03.0356   MSPCLOCK        (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2010/09/06 18:34:03.0403   MSPQM           (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2010/09/06 18:34:03.0465   mssmbios        (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2010/09/06 18:34:03.0497   Mup             (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2010/09/06 18:34:03.0747   NAVENG          (0953bb24c1e70a99c315f44f15993c17) C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.6.0.32\Definitions\VirusDefs\20100906.024\NAVENG.SYS
2010/09/06 18:34:03.0825   NAVEX15         (3ddb0bef60b65df6b110c23e17cd67dc) C:\Documents and Settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.6.0.32\Definitions\VirusDefs\20100906.024\NAVEX15.SYS
2010/09/06 18:34:04.0012   NDIS            (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2010/09/06 18:34:04.0200   NdisTapi        (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2010/09/06 18:34:04.0262   Ndisuio         (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2010/09/06 18:34:04.0325   NdisWan         (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2010/09/06 18:34:04.0372   NDProxy         (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
2010/09/06 18:34:04.0497   NetBIOS         (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2010/09/06 18:34:04.0622   NetBT           (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2010/09/06 18:34:04.0684   Netdevio        (1265eb253ed4ebe4acb3bd5f548ff796) C:\WINDOWS\system32\DRIVERS\netdevio.sys
2010/09/06 18:34:04.0794   NIC1394         (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
2010/09/06 18:34:04.0841   Npfs            (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2010/09/06 18:34:04.0919   Ntfs            (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2010/09/06 18:34:04.0966   Null            (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2010/09/06 18:34:05.0028   NwlnkFlt        (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2010/09/06 18:34:05.0059   NwlnkFwd        (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2010/09/06 18:34:05.0091   ohci1394        (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
2010/09/06 18:34:05.0184   Parport         (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\drivers\Parport.sys
2010/09/06 18:34:05.0356   PartMgr         (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2010/09/06 18:34:05.0512   ParVdm          (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2010/09/06 18:34:05.0622   PCI             (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2010/09/06 18:34:05.0716   PCIIde          (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
2010/09/06 18:34:05.0747   Pcmcia          (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\DRIVERS\pcmcia.sys
2010/09/06 18:34:06.0013   Pfc             (444f122e68db44c0589227781f3c8b3f) C:\WINDOWS\system32\drivers\pfc.sys
2010/09/06 18:34:06.0059   PptpMiniport    (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2010/09/06 18:34:06.0091   PSched          (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2010/09/06 18:34:06.0122   Ptilink         (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2010/09/06 18:34:06.0169   PxHelp20        (183ef96bcc2ec3d5294cb2c2c0ecbcd1) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2010/09/06 18:34:06.0356   RasAcd          (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2010/09/06 18:34:06.0419   Rasl2tp         (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2010/09/06 18:34:06.0544   RasPppoe        (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2010/09/06 18:34:06.0669   Raspti          (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2010/09/06 18:34:06.0747   Rdbss           (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2010/09/06 18:34:06.0794   RDPCDD          (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2010/09/06 18:34:06.0825   rdpdr           (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2010/09/06 18:34:06.0903   RDPWD           (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2010/09/06 18:34:06.0981   redbook         (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
2010/09/06 18:34:07.0075   RTL8023xp       (8e34400ffc7d647946d9c820678775af) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
2010/09/06 18:34:07.0153   rtl8139         (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
2010/09/06 18:34:07.0341   SASDIFSV        (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
2010/09/06 18:34:07.0403   SASKUTIL        (61db0d0756a99506207fd724e3692b25) C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
2010/09/06 18:34:07.0700   Secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2010/09/06 18:34:07.0794   Serial          (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
2010/09/06 18:34:07.0919   Sfloppy         (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2010/09/06 18:34:08.0060   splitter        (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2010/09/06 18:34:08.0122   sr              (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2010/09/06 18:34:08.0231   SRTSP           (ec5c3c6260f4019b03dfaa03ec8cbf6a) C:\WINDOWS\System32\Drivers\NIS\1107000.00C\SRTSP.SYS
2010/09/06 18:34:08.0481   SRTSPX          (55d5c37ed41231e3ac2063d16df50840) C:\WINDOWS\system32\drivers\NIS\1107000.00C\SRTSPX.SYS
2010/09/06 18:34:08.0653   Srv             (da852e3e0bf1cea75d756f9866241e57) C:\WINDOWS\system32\DRIVERS\srv.sys
2010/09/06 18:34:08.0825   swenum          (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2010/09/06 18:34:08.0872   swmidi          (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2010/09/06 18:34:09.0028   SymDS           (56890bf9d9204b93042089d4b45ae671) C:\WINDOWS\system32\drivers\NIS\1107000.00C\SYMDS.SYS
2010/09/06 18:34:09.0231   SymEFA          (1c91df5188150510a6f0cf78f7d94b69) C:\WINDOWS\system32\drivers\NIS\1107000.00C\SYMEFA.SYS
2010/09/06 18:34:09.0388   SymEvent        (961b48b86f94d4cc8ceb483f8aa89374) C:\WINDOWS\system32\Drivers\SYMEVENT.SYS
2010/09/06 18:34:09.0591   SymIRON         (dc80fbf0a348e54853ef82eed4e11e35) C:\WINDOWS\system32\drivers\NIS\1107000.00C\Ironx86.SYS
2010/09/06 18:34:09.0716   SYMTDI          (41aad61f87ca8e3b5d0f7fe7fba0797d) C:\WINDOWS\System32\Drivers\NIS\1107000.00C\SYMTDI.SYS
2010/09/06 18:34:09.0935   SynTP           (a6cc8c28d5aad4179ef32f05bed55e91) C:\WINDOWS\system32\DRIVERS\SynTP.sys
2010/09/06 18:34:10.0106   sysaudio        (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2010/09/06 18:34:10.0232   tbiosdrv        (7147b0575bcc93a6ab7d5c90f47c0b9f) C:\WINDOWS\system32\DRIVERS\tbiosdrv.sys
2010/09/06 18:34:10.0419   Tcpip           (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2010/09/06 18:34:10.0560   TDPIPE          (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2010/09/06 18:34:10.0747   TDTCP           (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2010/09/06 18:34:10.0935   TermDD          (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2010/09/06 18:34:11.0028   TVALD           (676db15ddf2e0ff6ec03068dea428b8b) C:\WINDOWS\system32\DRIVERS\NBSMI.sys
2010/09/06 18:34:11.0075   Tvs             (568dccff5d0f2be99cb04a49a70a63d4) C:\WINDOWS\system32\DRIVERS\Tvs.sys
2010/09/06 18:34:11.0122   Udfs            (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2010/09/06 18:34:11.0263   Update          (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2010/09/06 18:34:11.0388   usbaudio        (e919708db44ed8543a7c017953148330) C:\WINDOWS\system32\drivers\usbaudio.sys
2010/09/06 18:34:11.0685   usbccgp         (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2010/09/06 18:34:11.0810   usbehci         (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2010/09/06 18:34:11.0872   usbhub          (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2010/09/06 18:34:11.0919   usbohci         (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
2010/09/06 18:34:11.0982   usbprint        (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2010/09/06 18:34:12.0028   usbscan         (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2010/09/06 18:34:12.0075   USBSTOR         (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2010/09/06 18:34:12.0122   VgaSave         (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2010/09/06 18:34:12.0200   VolSnap         (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
2010/09/06 18:34:12.0310   Wanarp          (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2010/09/06 18:34:12.0497   wanatw          (0a716c08cb13c3a8f4f51e882dbf7416) C:\WINDOWS\system32\DRIVERS\wanatw4.sys
2010/09/06 18:34:12.0669   wdmaud          (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2010/09/06 18:34:12.0794   WS2IFSL         (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2010/09/06 18:34:12.0904   WudfPf          (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2010/09/06 18:34:12.0966   WudfRd          (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2010/09/06 18:34:13.0029   ================================================================================
2010/09/06 18:34:13.0029   Scan finished
2010/09/06 18:34:13.0029   ================================================================================
How's your computer running now? Any problems?It is running great.  No problems that I can detect.  Thank you so much for your help.  I could never have done this without you. Are we finished?  Any more instructions?  We should do some cleanup.

* Click START then RUN - Vista users press the Windows Key and the R keys for the Run box.
* Now type Combofix /uninstall in the runbox
* Make sure there's a space between Combofix and /Uninstall
* Then hit Enter

* The above procedure will:
* Delete the following:
* ComboFix and its associated files and folders.
* Reset the clock settings.
* Hide file extensions, if required.
* Hide System/Hidden files, if required.
* Set a new, clean Restore POINT.
**************************************
Download OTC by OldTimer and save it to your desktop.

1. Double-click OTC to run it.
2. Click the CleanUp! button.
3. Select Yes when the "Begin cleanup PROCESS?" prompt appears.
4. If you are prompted to Reboot during the cleanup, select Yes
5. OTC should delete itself once it finishes, if not delete it yourself.

***************************************
Clean out your temporary internet files and temp files.

Download TFC by OldTimer to your desktop.

Double-click TFC.exe to run it.

Note: If you are running on Vista, right-click on the file and choose Run As Administrator

TFC will close all programs when run, so make sure you have saved all your work before you begin.

* Click the Start button to begin the cleaning process.
* Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
* Please let TFC run uninterrupted until it is finished.

Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

*************************************
Looking over your log it seems you don't have any evidence of a third party firewall.

Firewalls protect against hackers and malicious intruders. You need to download a free firewall from one of these reliable vendors.

Remember only install ONE firewall

1) Comodo Personal Firewall (Uncheck during INSTALLATION "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and uncheck any HopSurf and/or Ask.com options if you choose this one)
2) Online Armor
3) Agnitum Outpost
4) PC Tools Firewall Plus

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.
*****************************************
Use the Secunia Software Inspector to check for out of date software.

•Click Start Now

•Check the box next to Enable thorough system inspection.

•Click Start

•Allow the scan to finish and scroll down to SEE if any updates are needed.
•Update anything listed.
.
----------

Go to Microsoft Windows Update and get all critical updates.

----------

I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
* Using SpywareBlaster to protect your computer from Spyware and Malware
* If you don't know what ActiveX controls are, see here

Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
Safe Surfing! 
I do have the firewall that comes with Norton Internet Security 2010 and had planned to use it but it may have been disabled to run one of the scans you recommended.  Will the NIS firewall protect this computer OK or would one of the free ones you recommend do a better job?Yes, NIS will protect you. It's considered a third-party firewall but you will have to make sure that it's kept up-to-date.
21.

Solve : HelpAssistant Folder Won't Go Away?

Answer»

While trying to clean-up some space on my computer, I noticed a folder called HelpAssistant that appeared to contain a copy of all the files/folders in my primary user account. After searching the forum and finding that others had been affected by similar PROBLEMS, I've tried various scans, all to no avail.

In addition to having the ISSUE with the HelpAssistant folder, my computer has been very sluggish since it was infected with the AV Soft VIRUS about 3 or 4 weeks ago. I USED MalwareBytes to clean that problem and it appeared to be SUCCESSFUL at the time.

Help Please!
From kn321
Fax ServerEdit: Thanks DragonMaster Jay.  With this infection, running any tools may cause the computer to become unbootable.

Please do the following:

Please download and save HelpAsst_mebroot_fix.exe

  • Double click to run the tool.
  • When complete, run mbr -f then reboot.
  • After reboot, provide the log.
22.

Solve : New QuickTime and DLDR-ZLOB.NT Trojan?

Answer»

Since my last bout of trouble with this PC I have been trying to keep it fully
up-to-date using the scans at Secunia.com.

This evening the Secunia Scan reported vulnerabilities in my Java and QuickTime versions.

I uninstalled and replaced the Java successfully then I downloaded the newer QuickTime.

I did not uninstall my old QuickTime before adding the new version.

Perhaps that was a mistake.

When I started the newly-installed QuickTime, BOClean threw up an alert box stating
that it had detected a Trojan called : DLDR-ZLOB.NT

It said the location of the startup file was :

C:Program Files\Quicktime\QTSystem\EXPORTCONTROLLER.EXE


and :

"This trojan horse program was found on your machine. It has been shut down but the
file from which it started still remains and can be started up again. Do you want the file
removed also ?
"

Please advise.

Overnight I have had time to run some scans on the machine.

The results are :

1. SUPERAntiSpyware Scan Log
http://www.superantispyware.com

Generated 04/01/2010 at 01:46 AM

Application Version : 4.35.1000

Core Rules Database Version : 4754
Trace Rules Database Version: 2566

Scan type       : Complete Scan
Total Scan Time : 03:54:34

Memory items scanned      : 765
Memory threats detected   : 0
Registry items scanned    : 5824
Registry threats detected : 0
File items scanned        : 241807
File threats detected     : 2

Adware.Tracking Cookie
   C:\Documents and Settings\Scout\Cookies\[email protected][1].txt
   C:\Documents and Settings\Scout\Cookies\[email protected][1].txt

2. Malwarebytes found no problems.
3. Avast found no problems

4.HiJack This
showed -->

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:45:24, on 01/04/2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\ibmpmsvc.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\ThinkPad\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\IPSSVC.EXE
C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe
C:\Program Files\Comodo\CBOClean\BOCORE.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\WINDOWS\system32\Wacom_Tablet.exe
C:\Program Files\Common Files\Lenovo\tvt_reg_monitor_svc.exe
C:\WINDOWS\System32\TPHDEXLG.exe
C:\Program Files\Lenovo\Rescue and Recovery\rrpservice.exe
C:\Program Files\Lenovo\Rescue and Recovery\rrservice.exe
c:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe
C:\Program Files\Lenovo\Rescue and Recovery\ADM\IUService.exe
c:\program files\lenovo\system update\suservice.exe
C:\Program Files\Common Files\Lenovo\Logger\logmon.exe
C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\ThinkPad\ConnectUtilities\SvcGuiHlpr.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Panda USB Vaccine\USBVaccine.exe
C:\WINDOWS\system32\WTablet\Wacom_TabletUser.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkIcon.exe
C:\WINDOWS\system32\Wacom_Tablet.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Lenovo\NPDIRECT\TPFNF7SP.exe
C:\Program Files\Lenovo\HOTKEY\TPOSDSVC.exe
C:\WINDOWS\system32\TpShocks.exe
C:\PROGRA~1\ThinkPad\UTILIT~1\EzEjMnAp.Exe
C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Lenovo\Zoom\TpScrex.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe
C:\WINDOWS\System32\DLA\DLACTRLW.EXE
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Lenovo\AwayTask\AwaySch.EXE
C:\PROGRA~1\THINKV~1\PrdCtr\LPMGR.exe
C:\Program Files\ThinkVantage\AMSG\Amsg.exe
C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe
C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe
C:\Program Files\Lenovo\Client Security Solution\cssauth.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\PROGRA~1\Comodo\CBOClean\BOC426.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb07.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Steam\Steam.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Lenovo\Client Security Solution\tvtpwm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\NOTEPAD.EXE
F:\PMAIL\winpm-32.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Java\jre6\bin\java.exe
C:\Program Files\Trend Micro\HijackThis\sniper.exe.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://g.msn.co.uk/0SEENGB/SAOS01?FORM=TOOLBR
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://go.microsoft.com/fwlink/?LinkId=74005
O2 - BHO: (no name) - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - (no file)
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\System32\DLA\DLASHX_W.DLL
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: ThinkVantage Password Manager - {F040E541-A427-4CF7-85D8-75E3E0F476C5} - C:\Program Files\Lenovo\Client Security Solution\tvtpwm_ie_com.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [PWRMGRTR] rundll32 C:\PROGRA~1\ThinkPad\UTILIT~1\PWRMGRTR.DLL,PwrMgrBkGndMonitor
O4 - HKLM\..\Run: [BLOG] rundll32 C:\PROGRA~1\ThinkPad\UTILIT~1\BatLogEx.DLL,StartBattLog
O4 - HKLM\..\Run: [TPFNF7] C:\Program Files\Lenovo\NPDIRECT\TPFNF7SP.exe /r
O4 - HKLM\..\Run: [TPHOTKEY] C:\Program Files\Lenovo\HOTKEY\TPOSDSVC.exe
O4 - HKLM\..\Run: [TpShocks] TpShocks.exe
O4 - HKLM\..\Run: [EZEJMNAP] C:\PROGRA~1\ThinkPad\UTILIT~1\EzEjMnAp.Exe
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [TVT Scheduler Proxy] C:\Program Files\Common Files\Lenovo\Scheduler\scheduler_proxy.exe
O4 - HKLM\..\Run: [DLA] C:\WINDOWS\System32\DLA\DLACTRLW.EXE
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [AwaySch] C:\Program Files\Lenovo\AwayTask\AwaySch.EXE
O4 - HKLM\..\Run: [LPManager] C:\PROGRA~1\THINKV~1\PrdCtr\LPMGR.exe
O4 - HKLM\..\Run: [AMSG] C:\Program Files\ThinkVantage\AMSG\Amsg.exe /startup
O4 - HKLM\..\Run: [DiskeeperSystray] "C:\Program Files\Diskeeper Corporation\Diskeeper\DkIcon.exe"
O4 - HKLM\..\Run: [ACTray] C:\Program Files\ThinkPad\ConnectUtilities\ACTray.exe
O4 - HKLM\..\Run: [ACWLIcon] C:\Program Files\ThinkPad\ConnectUtilities\ACWLIcon.exe
O4 - HKLM\..\Run: [cssauth] "C:\Program Files\Lenovo\Client Security Solution\cssauth.exe" silent
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [BOC-426] C:\PROGRA~1\Comodo\CBOClean\BOC426.exe
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb07.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
O4 - HKCU\..\Run: [ccleaner] "C:\Program Files\CCleaner\CCleaner.exe" /AUTO
O4 - HKCU\..\Run: [Google Update] "C:\Documents and Settings\Scout\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c
O4 - HKCU\..\Run: [Steam] "C:\Program Files\Steam\Steam.exe" -silent
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: OpenOffice.org 3.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Open Picture in &Microsoft PhotoDraw - res://C:\PROGRA~1\MICROS~4\Office\1033\phdintl.dll/phdContext.htm
O8 - Extra context menu item: Send to &Bluetooth Device... - C:\Program Files\ThinkPad\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: (no name) - {0045D4BC-5189-4b67-969C-83BB1906C421} - C:\Program Files\Lenovo\Client Security Solution\tvtpwm_ie_com.dll
O9 - Extra 'Tools' menuitem: ThinkVantage Password Manager... - {0045D4BC-5189-4b67-969C-83BB1906C421} - C:\Program Files\Lenovo\Client Security Solution\tvtpwm_ie_com.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {2DAD3559-2923-4935-AD49-B673D2539944} (IASRunner Class) - http://www-307.ibm.com/pc/support/acpir.cab
O16 - DPF: {50647AB5-18FD-4142-82B0-5852478DD0D5} (Keynote Connector Launcher 2) - http://webeffective.keynote.com/applications/pconnector/download/ConnectorLauncher.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1212842750281
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Ac Profile Manager Service (AcPrfMgrSvc) - Lenovo  - C:\Program Files\ThinkPad\ConnectUtilities\AcPrfMgrSvc.exe
O23 - Service: Access Connections Main Service (AcSvc) - Lenovo  - C:\Program Files\ThinkPad\ConnectUtilities\AcSvc.exe
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: BOCore - COMODO - C:\Program Files\Comodo\CBOClean\BOCORE.exe
O23 - Service: Bluetooth Service (btwdins) - Broadcom Corporation. - C:\Program Files\ThinkPad\Bluetooth Software\bin\btwdins.exe
O23 - Service: Diskeeper - Diskeeper Corporation - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
O23 - Service: Intel(R) PROSet/Wireless EVENT Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: ThinkPad PM Service (IBMPMSVC) - Lenovo - C:\WINDOWS\system32\ibmpmsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: IPS Core Service (IPSSVC) - Lenovo Group Limited - C:\WINDOWS\system32\IPSSVC.EXE
O23 - Service: IviRegMgr - InterVideo - C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation  - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: System Update (SUService) - Lenovo Group Limited - c:\program files\lenovo\system update\suservice.exe
O23 - Service: TabletServiceWacom - Wacom Technology, Corp. - C:\WINDOWS\system32\Wacom_Tablet.exe
O23 - Service: ThinkVantage Registry Monitor Service - Lenovo Group Limited - C:\Program Files\Common Files\Lenovo\tvt_reg_monitor_svc.exe
O23 - Service: ThinkPad HDD APS Logging Service (TPHDEXLGSVC) - Lenovo. - C:\WINDOWS\System32\TPHDEXLG.exe
O23 - Service: TSS Core Service (TSSCoreService) - IBM - C:\Program Files\Lenovo\Client Security Solution\tvttcsd.exe
O23 - Service: TVT Backup Protection Service - Unknown owner - C:\Program Files\Lenovo\Rescue and Recovery\rrpservice.exe
O23 - Service: TVT Backup Service - Lenovo Group Limited - C:\Program Files\Lenovo\Rescue and Recovery\rrservice.exe
O23 - Service: TVT Scheduler - Lenovo Group Limited - c:\Program Files\Common Files\Lenovo\Scheduler\tvtsched.exe
O23 - Service: tvtnetwk - Unknown owner - C:\Program Files\Lenovo\Rescue and Recovery\ADM\IUService.exe

--
End of file - 14555 bytes


I have not tried to restart QuickTime Player since BOClean reported it was linked with a Trojan
yesterday. Is BOClean correct ?




BoClean is out of date.

Please visit this webpage for a tutorial on downloading and running ComboFix:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

See the area: Using ComboFix, and when done, post the log back here.Thank you.

Should I uninstall BOClean first ?

Addition :

I have opened QuickTime again and now BOClean is not presenting any message.
Should I still run ComboFix ?Yes do ComboFix. No need for BoClean uninstall, yet.Thank you.

I have attached the ComboFix Log.

[recovering disk space - old attachment deleted by admin]Please copy and paste logs, not ATTACH.

Please do a scan with Kaspersky Online Scanner

Click on the ACCEPT button and install any components it needs.

  • The program will install and then begin downloading the latest definition files.
  • After the files have been downloaded on the left side of the page in the Scan section select My Computer.
  • This will start the program and scan your system.
  • The scan will take a while, so be patient and let it run.
  • Once the scan is complete, click on View scan report
  • Now, click on the Save Report as button.
  • Save the file to your desktop.
  • Copy and paste that information in your next post.
Hi. The suspicious files that the scan found are the same ones
that were highlighted when I had problems earlier in the year.

They are all in my e.mail folder, are probably several years old
and were possibly quarantined by whichever anti-virus I was
running when they were delivered.



Last database update: Saturday, April 03, 2010 13:40:23
 Records in database: 3913863
--------------------------------------------------------------------------------

Scan settings:
   scan using the following database: extended
   Scan archives: yes
   Scan e-mail databases: yes

Scan area - My Computer:
   C:\
   D:\
   F:\

Scan statistics:
   Objects scanned: 197603
   Threats found: 3
   Infected objects found: 6
   Suspicious objects found: 4
   Scan duration: 03:28:44


File name / Threat / Threats count
F:\PMAIL\MAIL\wraith\JUNK.PMM   Suspicious: Trojan-Spy.HTML.Fraud.gen   1
F:\PMAIL\MAIL\wraith\FOL037D6.PMM   Suspicious: Trojan-Spy.HTML.Fraud.gen   1
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Infected: Trojan-Spy.HTML.Bayfraud.ib   1
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Suspicious: Trojan-Spy.HTML.Fraud.gen   2
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Infected: Trojan-Spy.HTML.Bayfraud.ek   5

Selected area has been scanned.Please download OTM
 
  • Save it to your desktop.
  • Please double-click OTM to run it. (Note for Vista: Right-click on the file and choose Run As Administrator).
  • Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL   C (or, after highlighting, right-click and choose Copy):

Code: [Select]:files
F:\PMAIL\MAIL\wraith\JUNK.PMM 
F:\PMAIL\MAIL\wraith\FOL037D6.PMM 
F:\PMAIL\MAIL\wraith\FOL0059B.PMM 
F:\PMAIL\MAIL\wraith\FOL0059B.PMM 
F:\PMAIL\MAIL\wraith\FOL0059B.PMM

:commands
[purity]
[emptytemp]
[reboot]
  • Return to OTM, right click in the "Paste Instructions for Items to be MOVED" window (under the yellow BAR) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL   C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTM and reboot your PC.
Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and
open the newest .log file present, and copy/paste the contents of that document back here in your next post.Hi

I have now looked at the HTML version of the Kaspersky report which lists
what the threats are.

Suspicious: Trojan-Spy.HTML.Fraud.gen   1   
F:\PMAIL\MAIL\wraith\FOL037D6.PMM   Suspicious: Trojan-Spy.HTML.Fraud.gen   1   
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Infected: Trojan-Spy.HTML.Bayfraud.ib   1   
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Suspicious: Trojan-Spy.HTML.Fraud.gen   2   
F:\PMAIL\MAIL\wraith\FOL0059B.PMM   Infected: Trojan-Spy.HTML.Bayfraud.ek   5

Is there any way that these can launch without me opening individual messages ?
I wonder if they are spams that I have never opened anyway.

I am worried that the files listed are actually complete folders full of years'
worth of multiple mails which I do not want to delete and lose.

Is "Bayfraud" something to do with eBay ?Yes, they are from a fake eBay. Designed to steal personal information from eBay users.
23.

Solve : 2nd machine down?

Answer»

Same symptoms as first machine but CAUGHT this one before the browser hijacking got out of control. Only popping bogus Security Warning windows about files being infected.
Followed all requirements and SAS found "Rogue.AntivirusSoft" just like on other machine. Logs are posted for review.

SuperAntiSpyware log as requested:

SUPERAntiSpyware Scan Log
http://www.superantispyware.com

Generated 02/27/2010 at 04:04 AM

Application Version : 4.34.1000

Core Rules Database Version : 4623
Trace Rules Database Version: 2435

Scan type       : Quick Scan
Total Scan Time : 01:14:33

Memory items scanned      : 584
Memory threats detected   : 1
Registry items scanned    : 631
Registry threats detected : 0
File items scanned        : 58523
File threats detected     : 46

Rogue.AntivirusSoft
   C:\DOCUMENTS AND SETTINGS\SAMUEL.OAKTREE2\LOCAL SETTINGS\APPLICATION DATA\OPTTIA\GKSQSFTAV.EXE
   C:\DOCUMENTS AND SETTINGS\SAMUEL.OAKTREE2\LOCAL SETTINGS\APPLICATION DATA\OPTTIA\GKSQSFTAV.EXE
   C:\WINDOWS\Prefetch\GKSQSFTAV.EXE-1D3E0990.pf

Adware.Tracking Cookie
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][3].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][2].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\James\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Mom\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][2].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][3].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][2].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Cookies\[email protected][1].txt
   C:\Documents and Settings\Samuel.OAKTREE2\Local Settings\Temp\Cookies\[email protected][1].txt

Malwarebytes Anti-malware log as requested:

Malwarebytes' Anti-Malware 1.44
Database version: 3740
Windows 5.1.2600 Service Pack 2
Internet Explorer 8.0.6001.18702

2/27/2010 12:50:28 PM
mbam-log-2010-02-27 (12-50-28).txt

Scan type: Quick Scan
Objects scanned: 189664
Time elapsed: 31 minute(s), 0 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vcffgxen (Trojan.FakeAlert.Gen) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

HIJACKTHIS log as requested:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:48:52 PM, on 2/27/2010
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\SYSTEM32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Tall Emu\Online Armor\OAcat.exe
C:\Program Files\Tall Emu\Online Armor\oasrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir Desktop\sched.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
C:\Program Files\M-Audio\M-Audio Series II MIDI\MA_CMIDI_Inst.exe
C:\Program Files\Common Files\Motive\McciCMService.exe
C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\UAService7.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\WINDOWS\system32\igfxtray.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\WINDOWS\ALCFDRTM.EXE
C:\WINDOWS\system32\EXSHOW95.EXE
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\WINDOWS\system32\ICO.EXE
C:\WINDOWS\system32\Pelmiced.exe
C:\Program Files\Freecorder\FLVSrvc.exe
C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
C:\Program Files\Tall Emu\Online Armor\oaui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Tall Emu\Online Armor\OAhlp.exe
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\sniper.exe.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://www.gateway.com/
R3 - URLSearchHook: Freecorder Toolbar - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files\Freecorder\tbFree.dll
R3 - URLSearchHook: (no name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Freecorder Toolbar - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files\Freecorder\tbFree.dll
O2 - BHO: (no name) - {15C9938F-CB96-496D-800A-B827F2E34EA1} - (no file)
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
O3 - Toolbar: Freecorder Toolbar - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files\Freecorder\tbFree.dll
O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [AlcFDMonitor] C:\WINDOWS\ALCFDRTM.EXE
O4 - HKLM\..\Run: [EXSHOW95.EXE] EXSHOW95.EXE
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [googletalk] C:\Program Files\Google\Google Talk\googletalk.exe /autostart
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [Mouse Suite 98 Daemon] ICO.EXE
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [Freecorder FLV Service] "C:\Program Files\Freecorder\FLVSrvc.exe" /run
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe" /hide
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [OnlineArmor GUI] "C:\Program Files\Tall Emu\Online Armor\oaui.exe"
O4 - HKLM\..\Run: [ISUSPM Startup] c:\progra~1\common~1\instal~1\update~1\isuspm.exe -startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - S-1-5-18 Startup: OpenOffice.org 2.1.lnk = C:\Program Files\OpenOffice.org 2.1\program\quickstart.exe (User 'SYSTEM')
O4 - S-1-5-18 Startup: OpenOffice.org 3.0.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe (User 'SYSTEM')
O4 - .DEFAULT Startup: OpenOffice.org 2.1.lnk = C:\Program Files\OpenOffice.org 2.1\program\quickstart.exe (User 'Default user')
O4 - .DEFAULT Startup: OpenOffice.org 3.0.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe (User 'Default user')
O4 - Startup: OpenOffice.org 3.0.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
O4 - Startup: SMS Server.lnk = C:\Program Files\Rosetta Stone\SMS\server.exe
O8 - EXTRA context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} (PCPitstop Utility) - http://www.pcpitstop.com/betapit/PCPitStop.CAB
O16 - DPF: {352797A0-EFD0-4FA6-B229-145120EA4B8A} (Walt Disney Internet Group Hardware Control) - https://disneyblast.go.com/v3/setup/activex/DIGHardwareControl.cab
O16 - DPF: {88650482-3892-11D5-8997-00104BD12D94} - http://support.gateway.com/support/profiler/PCPitStop.CAB
O16 - DPF: {89242969-422B-46BF-B0D5-6A7B7DC4D0E0} (NAS Finder Helper) - file://E:\html\nafcom.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - file://E:\mm\swflash.cab
O16 - DPF: {D4323BF2-006A-4440-A2F5-27E3E7AB25F8} (Virtools WebPlayer Class) - http://a532.g.akamai.net/f/532/6712/5m/virtools.download.akamai.com/6712/player/install3.5/installer.exe
O17 - HKLM\System\CCS\Services\Tcpip\..\{AC55A588-C239-494E-B132-E3F1420C2D43}: NameServer = 192.168.1.254
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Avira AntiVir Scheduler (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: M-Audio Series II MIDI Installer (MA_CMIDI_InstallerService) - Unknown owner - C:\Program Files\M-Audio\M-Audio Series II MIDI\MA_CMIDI_Inst.exe
O23 - Service: McciCMService - Alcatel-Lucent - C:\Program Files\Common Files\Motive\McciCMService.exe
O23 - Service: Online Armor Helper Service (OAcat) - Tall Emu - C:\Program Files\Tall Emu\Online Armor\OAcat.exe
O23 - Service: Sony Ericsson OMSI download service (OMSI download service) - Unknown owner - C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
O23 - Service: Online Armor (SvcOnlineArmor) - Tall Emu - C:\Program Files\Tall Emu\Online Armor\oasrv.exe
O23 - Service: SecuROM User Access Service (V7) (UserAccess7) - Unknown owner - C:\WINDOWS\system32\UAService7.exe

--
End of file - 10724 bytes


[Saving space, attachment deleted by admin]Open HijackThis and select Do a system scan only

Place a check mark next to the following entries: (if there)

  • R3 - URLSearchHook: (no name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - (no file)
  • O2 - BHO: (no name) - {15C9938F-CB96-496D-800A-B827F2E34EA1} - (no file)
  • O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
  • O3 - Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
  • O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
  • O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
.
Important: Close all open windows except for HijackThis and then click Fix checked.

Once completed, exit HijackThis.

----------

Download Disable/Remove Windows Messenger to the desktop to remove Windows Messenger.

Do not confuse Windows Messenger with MSN Messenger or Windows Live Messenger because they are not the same. Windows Messenger is a FREQUENT cause of popups.

Unzip the file on the desktop. Open the MessengerDisable.exe and choose the bottom box - Uninstall Windows Messenger and click Apply.

Exit out of MessengerDisable then delete the two files that were put on the desktop.

----------

If you already have ComboFix be sure to delete it and download a new copy.

Download ComboFix© by sUBs from one of the below links. Be sure top save it to the Desktop.

Link #1
Link #2

**Note:  It is important that it is saved directly to your Desktop

Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
 
Double click combofix.exe & follow the prompts.
Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
When finished ComboFix will produce a log for you.
Post the ComboFix log in your next reply.

Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

If you have problems with ComboFix usage, see How to use ComboFixThank you for your help; everything appears to have stabilized.No ComboFix log?Due to lack of feedback, this topic is now CLOSED. If you need the topic re-opened, PM a moderator and they shall unlock it.

=>CLOSED
24.

Solve : Browser hijacked?

Answer»

Here is the readout from hijack this :Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:56:57 PM, on 3/31/2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\csrss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\svchost.exe
C:\windows\system32\svchost.exe
C:\windows\system32\svchost.exe
C:\windows\system32\spoolsv.exe
C:\windows\system32\svchost.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\windows\system32\CTsvcCDA.exe
C:\Program Files\Creative\Shared Files\CTDevSrv.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
C:\Program Files\PC Tools Firewall Plus\FWService.exe
C:\windows\system32\pctspk.exe
C:\windows\system32\svchost.exe
C:\windows\System32\ups.exe
C:\windows\System32\alg.exe
C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe
C:\windows\system32\ctfmon.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe
C:\windows\explorer.exe
C:\Program Files\DC++\DCPlusPlus.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\windows\system32\wbem\wmiprvse.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://search.bearshare.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://search.yahoo.com/search?fr=mcafee&p=%s
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = \blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555
R3 - URLSearchHook: (no NAME) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O2 - BHO: (no name) - {01A0681A-4B21-4B83-BCCD-816B202EE403} - C:\windows\System32\dxva232.dll (file missing)
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll (file missing)
O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\coIEPlg.dll (file missing)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\IPSBHO.DLL (file missing)
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL (file missing)
O2 - BHO: Updater For My.Freeze.com Toolbar - {C26CD490-5F01-41E3-B150-EB29F19DA056} - C:\Program Files\myfreezetoolbar\auxi\myfreezetoolbAu.dll (file missing)
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: TBSB05974 - {FCBCCB87-9224-4B8D-B117-F56D924BEB18} - (no file)
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL (file missing)
O3 - Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
O3 - Toolbar: (no name) - {0C8413C1-FAD1-446C-8584-BE50576F863E} - (no file)
O4 - HKLM\..\Run: [00PCTFW] "C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe" -s
O4 - HKLM\..\Run: [UserFaultCheck] %SYSTEMROOT%\system32\dumprep 0 -u
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\system32\ctfmon.exe
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - HKCU\..\Run: [CTZDetec.exe] "C:\Program Files\Creative\Creative Media Lite\CTZDetec.exe"
O4 - HKLM\..\Policies\Explorer\Run: [RTHDBPL] C:\Documents and Settings\Owner\Application Data\SystemProc\lsass.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [WUAppSetup] C:\Program Files\Common Files\logishrd\WUApp32.exe -v 0x046d -p 0x08d9 -f video -m logitech -d 11.80.1048.0 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [WUAppSetup] C:\Program Files\Common Files\logishrd\WUApp32.exe -v 0x046d -p 0x08d9 -f video -m logitech -d 11.80.1048.0 (User 'Default user')
O4 - Startup: LimeWire On Startup.lnk = C:\Program Files\LimeWire\LimeWire.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {53F6FCCD-9E22-4d71-86EA-6E43136192AB} - (no file)
O9 - Extra button: (no name) - {925DAB62-F9AC-4221-806A-057BFB1014AA} - (no file)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1223773299995
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O16 - DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} (PCPitstop Exam) - http://utilities.pcpitstop.com/optimize2/pcpitstop2.dll
O18 - Protocol: symres - {AA1061FE-6C41-421F-9344-69640C9732AB} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\coIEPlg.dll (file missing)
O20 - AppInit_DLLs: C:\windows\System32\dpvoice32.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: a4f542c9862 - C:\windows\System32\dpvoice32.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\windows\system32\CTsvcCDA.exe
O23 - Service: CT Device Query service (CTDevice_Srv) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTDevSrv.exe
O23 - Service: Symantec Eraser Service (EraserSvc10910) - Unknown owner - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\ccSvcHst.exe (file missing)
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java QUICK Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: PC Tools AntiVirus Engine (PCTAVSvc) - PC Tools Research Pty Ltd - C:\Program Files\PC Tools AntiVirus\PCTAVSvc.exe
O23 - Service: PC Tools Firewall Plus (PCToolsFirewallPlus) - PC Tools - C:\Program Files\PC Tools Firewall Plus\FWService.exe
O23 - Service: PCTEL Speaker Phone (Pctspk) - PCtel, Inc. - C:\windows\system32\pctspk.exe

--
End of file - 7992 bytes
And thanks in advanced.
You will need to uninstall Bearshare for me to continue helping. Bearshare is not a clean p2p client so it needs to be removed.


Open HijackThis and select Do a system scan only

Place a check mark next to the following entries: (if there)

  • R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555
  • R3 - URLSearchHook: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
  • O2 - BHO: (no name) - {01A0681A-4B21-4B83-BCCD-816B202EE403} - C:\windows\System32\dxva232.dll (file missing)
  • O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
  • O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll (file missing)
  • O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\coIEPlg.dll (file missing)
  • O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\IPSBHO.DLL (file missing)
  • O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL (file missing)
  • O2 - BHO: Updater For My.Freeze.com Toolbar - {C26CD490-5F01-41E3-B150-EB29F19DA056} - C:\Program Files\myfreezetoolbar\auxi\myfreezetoolbAu.dll (file missing)
  • O2 - BHO: TBSB05974 - {FCBCCB87-9224-4B8D-B117-F56D924BEB18} - (no file)
  • O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL (file missing)
  • O3 - Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
  • O3 - Toolbar: (no name) - {0C8413C1-FAD1-446C-8584-BE50576F863E} - (no file)
  • O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
  • O9 - Extra button: (no name) - {53F6FCCD-9E22-4d71-86EA-6E43136192AB} - (no file)
  • O9 - Extra button: (no name) - {925DAB62-F9AC-4221-806A-057BFB1014AA} - (no file)
  • O18 - Protocol: symres - {AA1061FE-6C41-421F-9344-69640C9732AB} - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\coIEPlg.dll (file missing)
  • O20 - AppInit_DLLs: C:\windows\System32\dpvoice32.dll
  • O23 - Service: Symantec Eraser Service (EraserSvc10910) - Unknown owner - C:\Program Files\Norton 360\Norton 360\Engine\3.0.0.134\ccSvcHst.exe (file missing)
.
Important: Close all open windows except for HijackThis and then click Fix checked.

Restart the computer if asked to do so.

Once completed, exit HijackThis.

----------

Download DISABLE/Remove Windows Messenger to the desktop to remove Windows Messenger.

Do not confuse Windows Messenger with MSN Messenger or Windows Live Messenger because they are not the same. Windows Messenger is a frequent cause of popups.

Unzip the file on the desktop. Open the MessengerDisable.exe and choose the bottom box - Uninstall Windows Messenger and click Apply.

Exit out of MessengerDisable then delete the two files that were put on the desktop.

----------

Create An Uninstall List

* Start HijackThis
* Click on the Open the Misc Tools section
* Click on the Open Uninstall Manager button.
* Click on the Save list button and specify where you would like to save this file and click Save.
*  When you press Save button a notepad will open with the contents of that file.
* Copy and paste that list in your reply.

----------

If you already have ComboFix be sure to delete it and download a new copy.

Download ComboFix© by sUBs from one of the below links. Be sure to save it to the Desktop.

Link #1
Link #2

**Note:  It is important that it is saved directly to your Desktop

Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
 
Double click combofix.exe & follow the prompts.
Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
When finished ComboFix will produce a log for you.
Post the ComboFix log in your next reply.

Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

If you have problems with ComboFix usage, see How to use ComboFix

That's the weird thing is i thought i deleted bear share No problem. Just continue on with ComboFix and we will deal with it later.
25.

Solve : Google re-direction?

Answer»

Ok I'm asking for searches on google and in my browser it starts re-directing to other search

I think it's this Trojan:JS/Dursg.B

It cleared it once on microsoft security essentials but now it does not recognise it.

Any help much appreciated


Hello! We need to do some diagnostics to get started.

1. Please download Profiles by noahdfear.

  • Save it to your desktop.
  • Double-CLICK profiles.exe and post its log when you reply
2. Download Win32kDiag by ad13 and save it to your Desktop.
  • Double-click Win32kDiag.exe to run Win32kDiag and let it finish.
  • When it states "Finished! Press any key to exit...", press any key on your keyboard to close the program.
  • Double-click on the Win32kDiag.txt file that is located on your Desktop and post the entire contents of that log as a reply to this topic.
3. Please download Cheetah-Anti-Rogue by me, and save to your Desktop.
  • Double-click on Cheetah-Anti-Rogue.zip, and extract the file to your Desktop.
  • Double-click on Cheetah-Anti-Rogue.cmd to start.
  • It will finish quickly and launch a log.
  • Post the contents of it in your next reply.
4. In your next reply, please post the following logs for my review:
  • Profiles log (1)
  • Win32kDiag log (2)
  • Cheetah log (3)
Thanks! :)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18
    ProfileImagePath    REG_EXPAND_SZ    %systemroot%\system32\config\systemprofile

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-19
    ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\LocalService

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-20
    ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\NetworkService

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2589518989-727022852-2468593643-1000
    ProfileImagePath    REG_EXPAND_SZ    C:\Users\Graham

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2589518989-727022852-2468593643-1001.bak
    ProfileImagePath    REG_EXPAND_SZ    C:\Users\Greg

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2589518989-727022852-2468593643-501
    ProfileImagePath    REG_EXPAND_SZ    C:\Users\Guest

    ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\LocalService
    ProfileImagePath    REG_EXPAND_SZ    %SystemRoot%\ServiceProfiles\NetworkService
    SystemRoot    REG_SZ    C:\Windows




Starting up...
Running from: C:\Users\Graham\Desktop\System defence\Win32kDiag.exe
Log file at : C:\Users\Graham\Desktop\Win32kDiag.txt
WARNING: Could not get backup privileges!
Searching 'C:\Windows'...

Cannot access: C:\Windows\bthservsdp.dat


Please let me know what else you need...



Cheetah-Anti-Rogue is needed, also. I included the instructions for my first reply to you.I new I forgot to mention something. That link to Cheetah does not work.Ok. I will see what is wrong with my link there.

Edit: try it again. I fixed it.OK thanks for that. See attached.

Cheetah-Anti-Rogue v1.3.35
by DragonMaster Jay

Microsoft Windows [Version 6.0.6002]
Date: 02/04/2010 - Time: 19:13:23 - Arch.: x86
 
 
-- Malware removal tools check --
USER has Sandboxie installed!
Sandboxie
CCleaner
Trend Micro HijackThis 2.0.2
Malwarebytes' Anti-Malware
SUPERAntiSpyware
 
 
-- Known infection --
 
 
 
Extra MESSAGE: Detection only.
 
 
EOF


[recovering disk space - old attachment deleted by admin]Please download Stealth MBR Rootkit DETECTOR by GMER from GMER.net, and save to your Desktop.
  • Right-click on mbr.exe and click Run as Administrator to start the program.
  • When done scanning, it will save a log on the Desktop called mbr.log.
  • Please post the contents of that log in your next reply.
Here's the log.

[recovering disk space - old attachment deleted by admin]Please download RootRepeal from GooglePages.com.
  • Extract the program file to your Desktop.
  • Run the program RootRepeal.exe.
  • Click Settings > Options. Drag the slider to High Level. Then, click the Red X.
  • Go to the Report tab and click on the Scan button.


  • Select ALL of the checkboxes and then click OK and it will start scanning your system.

  • If you have multiple drives you only need to check the C: drive or the one Windows is installed on.
  • When done, click on Save Report
  • Save it to the Desktop.
  • Please copy/paste the contents of the report in your next reply.
Please remove any e-mail address in the RootRepeal report (if PRESENT).
26.

Solve : advanced xp defender virus has locked up my system..totally..can't open anything?

Answer»

I'm using windows xp  i think it's sp3 , can't even check that..it won't open up!  its a dell inspiron 6000.
Advanced xp defender popped up and all  WENT downhill from there...
Question is..do i just REFORMAT?  i've dusted off my op system disks and am prepared to do so...i can't even do HIGHJACK this log..i tried from another PUTER with a disk. 
sad part is..i'm in a RURAL area with no high speed...boy, am i out of luck or what?

i think i'll just wipe it all out!!! i'm   doomed!
what do u think?
Zack....

27.

Solve : Win32spytrojan.agent / Keylogger menace?

Answer»

Hello. Yesterday I was performing my usual computer cleaning procedure (CCleaner, Superantispyware, Malwarebytes), and what is strange is that I kept finding malware or infected files, even if I ran the program after it had just finished. I also ran the Ad-Aware, and found the Win32spytrojan.agent. It is also worth noting that my computer was extremely slow, for no apparent reason since it had been working properly the days before.

Having this in mind, I downloaded the free trial version of the Kaspersky Internet Security 2010 program. Considering my computer was so slow that it kept failing and freezing while trying to perform the most simple of tasks, it seems the Kaspersky wasn't properly updated. But all the same, I ran it and it indicated the possility of a keylogger existing in my computer. I decided to restart my computer in the safe mode and run the Ccleaner, Malwarebytes and SuperAntiSpyware again. Then I proceeded to uninstall Kaspersky.

Now it isn't as slow as before, and the anti-malware programs don't find any infected files when they finish their scan. But I'd like to know if my computer is finally safe, or perhaps there's something lurking in there that hasn't been detected so far?

Thanks in advance.

[Saving space, attachment deleted by admin]Please download OTS by OldTimer and save it to your Desktop.

Note: You must be logged on to the system with an account that has Administrator privileges to run this program.

  • Close ALL OTHER PROGRAMS.
  • Double-click on OTS to start the program (if you are running on Vista then right-click the program and
    choose Run as Administrator).
  • At the top, tick on Scan All Users section
  • At File Age set it to 90 Days
  • In the Processes, Modules, Services, Drivers, and Registry
     section, please set on Safe List.
  • In the Files Created Within and Files Modified Within section, set it to File Age
  • At the bottom, tick on all Safe List and Use Company Name WhiteList option
  • Under Additional Scans, tick on the "Extras" button and then click the checkboxes in front of the following items to select them:
      Reg - Disabled MS Config Items
      Reg - Drivers32
      Reg - Ext
      Reg - IE
      Explorer Bar
      Reg - NetSvcs
      Reg - Safeboot Minimal
      Reg - Safeboot Network
      File - Lop Check
      File - Purity Scan
    • Do NOT change any other settings.
    • Now click the Run Scan button on the toolbar.
    • Let it run unhindered until it finishes.
    • When the scan is complete Notepad will open with the report file loaded in it.
    • Click the Format menu and make sure that Wordwrap is not checked. If it is then click on it to uncheck it.
    Thank you very much for your answer, here is the information requested.

    [Saving space, attachment deleted by admin]Hello. Please copy and paste the log in a new post instead of upload.I uploaded it since the system says "The message exceeds the maximum allowed length (50000 characters). " Should I divide it into two posts, perhaps?Yes. Two or three. Code: [Select]OTS logfile created on: 23/03/2010 00:13:28 - Run 1
    OTS by OldTimer - Version 3.1.27.1     Folder = C:\DOCUMENTS and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau
    Windows XP Media Center Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 0000040C | Country: France | Language: FRA | Date Format: dd/MM/yyyy
     
    2,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 76,00% Memory free
    4,00 Gb Paging File | 3,00 Gb Available in Paging File | 86,00% Paging File free
    Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]
     
    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 179,50 Gb Total Space | 113,05 Gb Free Space | 62,98% Space Free | Partition Type: NTFS
    Drive D: | 186,31 Gb Total Space | 150,02 Gb Free Space | 80,52% Space Free | Partition Type: NTFS
    Drive E: | 6,80 Gb Total Space | 0,83 Gb Free Space | 12,21% Space Free | Partition Type: FAT32
    Drive F: | 4,36 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
    G: Drive not present or media not loaded
    H: Drive not present or media not loaded
    I: Drive not present or media not loaded
     
    Computer Name: NOM-FB9B15D2723
    Current User Name: HP_Administrateur
    Logged in as Administrator.
     
    Current Boot Mode: Normal
    Scan Mode: All users
    Company Name Whitelist: On
    Skip Microsoft Files: Off
    File Age = 90 Days
     
    [Processes - Safe List]
    ots.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\OTS.exe -> [2010/03/23 00:08:28 | 000,637,440 | ---- | M] (OldTimer Tools)
    avastui.exe -> C:\Program Files\Alwil Software\Avast5\AvastUI.exe -> [2010/03/09 12:24:10 | 002,769,336 | ---- | M] (ALWIL Software)
    avastsvc.exe -> C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -> [2010/03/09 12:24:08 | 000,040,384 | ---- | M] (ALWIL Software)
    jusched.exe -> C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe -> [2010/01/11 15:21:52 | 000,246,504 | ---- | M] (Sun Microsystems, Inc.)
    wlcomm.exe -> C:\Program Files\Windows Live\Contacts\wlcomm.exe -> [2009/09/30 19:58:42 | 000,026,464 | ---- | M] (Microsoft Corporation)
    lifechat.exe -> C:\Program Files\Microsoft LifeChat\LifeChat.exe -> [2008/08/21 10:16:56 | 000,267,296 | ---- | M] (Microsoft Corporation)
    zlclient.exe -> C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe -> [2008/07/09 08:05:20 | 000,919,016 | ---- | M] (Zone Labs, LLC)
    vsmon.exe -> C:\WINDOWS\system32\ZoneLabs\vsmon.exe -> [2008/07/09 08:05:18 | 000,075,304 | ---- | M] (Zone Labs, LLC)
    explorer.exe -> C:\WINDOWS\explorer.exe -> [2008/04/13 18:34:04 | 001,037,824 | ---- | M] (Microsoft Corporation)
    iaanotif.exe -> C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe -> [2006/07/06 14:15:00 | 000,151,552 | ---- | M] (Intel Corporation)
    iaantmon.exe -> C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe -> [2006/07/06 14:14:30 | 000,090,112 | ---- | M] (Intel Corporation)
    lssrvc.exe -> C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe -> [2006/06/21 04:08:48 | 000,049,152 | ---- | M] (Hewlett-Packard Company)
    elservice.exe -> C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\ELService.exe -> [2006/06/01 23:25:00 | 000,180,224 | ---- | M] (Intel Corporation)
    transcode360tray.exe -> C:\Program Files\Transcode360\Transcode360Tray.exe -> [2006/05/02 18:01:30 | 000,192,512 | ---- | M] ( )
    dmascheduler.exe -> C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe -> [2006/04/13 09:05:00 | 000,090,112 | ---- | M] (Sonic Solutions)
    gnotify.exe -> C:\Program Files\Google\Gmail Notifier\gnotify.exe -> [2005/07/15 22:48:33 | 000,479,232 | ---- | M] (Google Inc.)
    kmaestro.exe -> C:\Program Files\HP Wireless Keyboard\Kmaestro.exe -> [2005/06/13 02:38:22 | 000,278,528 | ---- | M] (BTC)
    uphclean.exe -> C:\Program Files\UPHClean\uphclean.exe -> [2005/04/27 13:59:24 | 000,241,725 | ---- | M] (Microsoft Corporation)
    wlancfgg.exe -> C:\Program Files\Wireless 802.11g Monitor\WLanCfgG.exe -> [2004/09/02 17:09:56 | 000,794,624 | ---- | M] ()
    wlservice.exe -> C:\Program Files\Wireless 802.11g Monitor\WLService.exe -> [2004/03/29 16:08:16 | 000,049,152 | ---- | M] ()
     
    [Modules - Safe List]
    ots.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\OTS.exe -> [2010/03/23 00:08:28 | 000,637,440 | ---- | M] (OldTimer Tools)
    hid.dll -> C:\WINDOWS\system32\hid.dll -> [2008/04/13 18:33:28 | 000,020,992 | ---- | M] (Microsoft Corporation)
    nview.dll -> C:\WINDOWS\system32\nview.dll -> [2006/04/28 08:47:00 | 001,466,368 | ---- | M] ()
    nvwrsfr.dll -> C:\WINDOWS\system32\nvwrsfr.dll -> [2006/04/28 08:47:00 | 000,327,680 | ---- | M] (NVIDIA Corporation)
    nvwddi.dll -> C:\WINDOWS\system32\nvwddi.dll -> [2006/04/28 08:47:00 | 000,081,920 | ---- | M] (NVIDIA Corporation)
    hidkeybd.dll -> C:\Program Files\HP Wireless Keyboard\HidKeybd.dll -> [2004/06/15 08:32:12 | 000,018,476 | ---- | M] (BTC)
     
    [Win32 Services - Safe List]
    (Planificateur LiveUpdate automatique) Planificateur LiveUpdate automatique [Auto | Stopped] ->  -> File not found
    (avast! Web Scanner) avast! Web Scanner [On_Demand | Running] -> C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -> [2010/03/09 12:24:08 | 000,040,384 | ---- | M] (ALWIL Software)
    (avast! Mail Scanner) avast! Mail Scanner [On_Demand | Running] -> C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -> [2010/03/09 12:24:08 | 000,040,384 | ---- | M] (ALWIL Software)
    (avast! Antivirus) avast! Antivirus [Auto | Running] -> C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -> [2010/03/09 12:24:08 | 000,040,384 | ---- | M] (ALWIL Software)
    (vsmon) TrueVector Internet Monitor [Auto | Running] -> C:\WINDOWS\System32\ZoneLabs\vsmon.exe -> [2008/07/09 08:05:18 | 000,075,304 | ---- | M] (Zone Labs, LLC)
    (IAANTMON) Intel(R) Matrix Storage Event Monitor [Auto | Running] -> C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe -> [2006/07/06 14:14:30 | 000,090,112 | ---- | M] (Intel Corporation)
    (LightScribeService) LightScribeService Direct Disc Labeling Service [Auto | Running] -> C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe -> [2006/06/21 04:08:48 | 000,049,152 | ---- | M] (Hewlett-Packard Company)
    (ELService) Intel(R) Quick Resume technology [Auto | Running] -> C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\ELService.exe -> [2006/06/01 23:25:00 | 000,180,224 | ---- | M] (Intel Corporation)
    (UPHClean) User Profile Hive Cleanup [Auto | Running] -> C:\Program Files\UPHClean\uphclean.exe -> [2005/04/27 13:59:24 | 000,241,725 | ---- | M] (Microsoft Corporation)
    (IDriverT) InstallDriver Table Manager [On_Demand | Stopped] -> C:\Program Files\Fichiers communs\InstallShield\Driver\1050\Intel 32\IDriverT.exe -> [2004/10/22 10:24:18 | 000,073,728 | ---- | M] (Macrovision Corporation)
    (R54G Wireless Service) R54G Wireless Service [Auto | Running] -> C:\Program Files\Wireless 802.11g Monitor\WLService.exe -> [2004/03/29 16:08:16 | 000,049,152 | ---- | M] ()
     
    [Driver Services - Safe List]
    (SASDIFSV) SASDIFSV [Kernel | System | Running] -> C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS -> [2010/03/21 18:28:14 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    (SASENUM) SASENUM [Kernel | On_Demand | Stopped] -> C:\Program Files\SUPERAntiSpyware\SASENUM.SYS -> [2010/03/21 18:28:11 | 000,012,872 | ---- | M] ( SUPERAdBlocker.com and SUPERAntiSpyware.com)
    (SASKUTIL) SASKUTIL [Kernel | System | Running] -> C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -> [2010/03/21 18:28:10 | 000,066,632 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    (aswTdi) avast! Network Shield Support [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\aswTdi.sys -> [2010/03/09 12:12:54 | 000,046,672 | ---- | M] (ALWIL Software)
    (aswSP) aswSP [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\aswSP.sys -> [2010/03/09 12:12:33 | 000,162,640 | ---- | M] (ALWIL Software)
    (aswRdr) aswRdr [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\aswRdr.sys -> [2010/03/09 12:09:08 | 000,023,376 | ---- | M] (ALWIL Software)
    (aswMon2) avast! Standard Shield Support [File_System | Auto | Running] -> C:\WINDOWS\system32\drivers\aswmon2.sys -> [2010/03/09 12:08:41 | 000,100,432 | ---- | M] (ALWIL Software)
    (aswFsBlk) aswFsBlk [File_System | Auto | Running] -> C:\WINDOWS\system32\drivers\aswFsBlk.sys -> [2010/03/09 12:08:30 | 000,019,024 | ---- | M] (ALWIL Software)
    (Aavmker4) avast! Asynchronous Virus Monitor [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\aavmker4.sys -> [2010/03/09 12:08:15 | 000,028,880 | ---- | M] (ALWIL Software)
    (MDC8021X) AEGIS Protocol (IEEE 802.1x) v2.3.1.9 [Kernel | Auto | Running] -> C:\WINDOWS\system32\drivers\mdc8021x.sys -> [2009/11/22 04:01:16 | 000,015,781 | ---- | M] (Meetinghouse Data Communications)
    (sptd) sptd [Kernel | Boot | Running] -> C:\WINDOWS\System32\Drivers\sptd.sys -> [2009/08/09 12:46:12 | 000,721,904 | ---- | M] ()
    (vsdatant) vsdatant [Kernel | System | Running] -> C:\WINDOWS\system32\vsdatant.sys -> [2008/07/09 08:05:22 | 000,394,952 | ---- | M] (Zone Labs, LLC)
    (MPE) Filtre BDA MPE [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\mpe.sys -> [2008/04/13 10:46:24 | 000,015,232 | ---- | M] (Microsoft Corporation)
    (usbaudio) Pilote USB audio (WDM) [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\USBAUDIO.sys -> [2008/04/13 10:45:14 | 000,060,032 | ---- | M] (Microsoft Corporation)
    (HDAudBus) Pilote de bus Microsoft UAA pour High Definition Audio [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\hdaudbus.sys -> [2008/04/13 08:36:06 | 000,144,384 | ---- | M] (Windows (R) Server 2003 DDK provider)
    (srescan) srescan [Kernel | Boot | Running] -> C:\WINDOWS\system32\ZoneLabs\srescan.sys -> [2008/02/27 02:10:44 | 000,051,176 | ---- | M] (Zone Labs, LLC)
    (RT2500USB) RT2500 USB Wireless LAN Driver [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\rt2500usb.sys -> [2006/11/08 13:45:26 | 000,240,384 | ---- | M] (Ralink Technology Inc.)
    (iaStor) Intel RAID Controller [Kernel | Boot | Running] -> C:\WINDOWS\System32\DRIVERS\iastor.sys -> [2006/07/06 14:59:42 | 000,246,784 | ---- | M] (Intel Corporation)
    (IntcAzAudAddService) Service for Realtek HD Audio (WDM) [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\RtkHDAud.sys -> [2006/06/14 19:04:12 | 004,299,264 | ---- | M] (Realtek Semiconductor Corp.)
    (e1express) Intel(R) PRO/1000 PCI Express Network Connection Driver [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\e1e5132.sys -> [2006/05/16 19:37:50 | 000,229,376 | ---- | M] (Intel Corporation)
    (ELacpi) ELacpi [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\ELacpi.sys -> [2006/05/09 22:36:44 | 000,009,728 | ---- | M] (Intel Corporation)
    (ELmon) EL Monitor Service [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\Elmon.sys -> [2006/05/09 22:36:42 | 000,007,040 | ---- | M] (Intel Corporation)
    (ELkbd) EL KB Service [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\Elkbd.sys -> [2006/05/09 22:36:22 | 000,006,912 | ---- | M] (Intel Corporation)
    (ELmou) EL Mouse Service [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\Elmou.sys -> [2006/05/09 22:36:20 | 000,006,400 | ---- | M] (Intel Corporation)
    (ELhid) EL hid Service [Kernel | System | Running] -> C:\WINDOWS\system32\drivers\Elhid.sys -> [2006/05/09 22:36:18 | 000,010,112 | ---- | M] (Intel Corporation)
    (nv) nv [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\nv4_mini.sys -> [2006/04/28 08:47:00 | 003,663,040 | ---- | M] (NVIDIA Corporation)
    (3xHybrid) 3xHybrid service [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\3xHybrid.sys -> [2006/04/12 04:36:56 | 002,829,696 | ---- | M] (ASUSTek)
    (Ps2) Ps2 [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\PS2.sys -> [2005/12/13 01:27:00 | 000,019,072 | ---- | M] (Hewlett-Packard Company)
    (WN5301) LIteon Wireless PCI Network Adapter Service [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\drivers\wn5301.sys -> [2005/10/05 03:44:06 | 000,468,768 | ---- | M] (Liteon Technology Inc.)
    (ftsata2) ftsata2 [Kernel | Boot | Running] -> C:\WINDOWS\system32\DRIVERS\ftsata2.sys -> [2005/06/29 16:03:18 | 000,175,104 | ---- | M] (Promise Technology, Inc.)
    (rtl8139) Pilote NT de carte Realtek PCI Fast Ethernet à base RTL8139(A/B/C) [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\RTL8139.sys -> [2004/08/03 22:31:34 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation)
    (rt2571) Wireless 802.11g USB Adapter Driver [Kernel | On_Demand | Stopped] -> C:\WINDOWS\system32\drivers\rt2571.sys -> [2004/05/07 13:47:10 | 000,079,616 | ---- | M] (Ralink Technology Inc.)
    (bb-run) Promise driver accelerator [Kernel | Boot | Running] -> C:\WINDOWS\system32\DRIVERS\bb-run.sys -> [2003/11/05 06:45:12 | 000,017,408 | ---- | M] (Promise Technology, Inc.)
    (GTNDIS5) GTNDIS5 NDIS Protocol Driver [Kernel | On_Demand | Running] -> C:\WINDOWS\system32\GTNDIS5.sys -> [2003/09/26 12:15:32 | 000,015,872 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA))
     
    [Registry - Safe List]
    < Internet Explorer Settings [HKEY_LOCAL_MACHINE\] > -> ->
    < Internet Explorer Settings [HKEY_USERS\.DEFAULT\] > -> ->
    HKEY_USERS\.DEFAULT\: Main\\"Default_Page_URL" -> http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=FR_FR&c=64&bd=PAVILION&pf=desktop ->
    HKEY_USERS\.DEFAULT\: Main\\"Default_Search_URL" -> http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FR_FR&c=64&bd=PAVILION&pf=desktop ->
    HKEY_USERS\.DEFAULT\: "ProxyEnable" -> 0 ->
    < Internet Explorer Settings [HKEY_USERS\S-1-5-18\] > -> ->
    HKEY_USERS\S-1-5-18\: Main\\"Default_Page_URL" -> http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=FR_FR&c=64&bd=PAVILION&pf=desktop ->
    HKEY_USERS\S-1-5-18\: Main\\"Default_Search_URL" -> http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FR_FR&c=64&bd=PAVILION&pf=desktop ->
    HKEY_USERS\S-1-5-18\: "ProxyEnable" -> 0 ->
    < Internet Explorer Settings [HKEY_USERS\S-1-5-19\] > -> ->
    < Internet Explorer Settings [HKEY_USERS\S-1-5-20\] > -> ->
    < Internet Explorer Settings [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\: Main\\"Default_Search_URL" -> http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FR_FR&c=64&bd=PAVILION&pf=desktop ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\: Main\\"Start Page" -> http://www.google.com/ ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\: "ProxyEnable" -> 0 ->
    < FireFox Settings [Prefs.js] > -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\Mozilla\FireFox\Profiles\38zcja25.default\prefs.js ->
    browser.startup.homepage -> "http://www.google.fr/" ->
    extensions.enabledItems -> [email protected]:1.1.1 ->
    extensions.enabledItems -> {a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}:20091028 ->
    network.proxy.type -> 2 ->
    < FireFox Extensions [HKLM] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla
    HKLM\software\mozilla\Firefox\extensions ->  ->
    HKLM\software\mozilla\Mozilla Firefox 3.6\extensions ->  ->
    HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Components -> C:\Program Files\Mozilla Firefox\components [C:\PROGRAM FILES\MOZILLA FIREFOX\COMPONENTS] -> [2010/03/09 16:07:44 | 000,000,000 | ---D | M]
    HKLM\software\mozilla\Mozilla Firefox 3.6\extensions\\Plugins -> C:\Program Files\Mozilla Firefox\plugins [C:\PROGRAM FILES\MOZILLA FIREFOX\PLUGINS] -> [2010/02/18 23:43:27 | 000,000,000 | ---D | M]
    < FireFox Extensions [User Folders] > ->
      -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\Mozilla\Extensions -> [2009/07/06 03:06:35 | 000,000,000 | ---D | M]
      -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\Mozilla\Firefox\Profiles\38zcja25.default\extensions -> [2010/03/21 19:08:55 | 000,000,000 | ---D | M]
    WOT   -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\Mozilla\Firefox\Profiles\38zcja25.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} -> [2009/11/05 14:15:43 | 000,000,000 | ---D | M]
      -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\Mozilla\Firefox\Profiles\38zcja25.default\extensions\[email protected] -> [2010/03/21 18:29:54 | 000,000,000 | ---D | M]
    < FireFox Extensions [Program Folders] > ->
      -> C:\Program Files\Mozilla Firefox\extensions -> [2010/03/21 19:08:55 | 000,000,000 | ---D | M]
    < HOSTS File > ([2009/07/06 02:13:35 | 000,000,027 | ---- | M] - 1 lines) -> C:\WINDOWS\system32\drivers\etc\hosts ->
    Reset Hosts
    127.0.0.1       localhost
    < BHO's [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\ ->
    {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} [HKLM] -> C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [Adobe PDF Reader Link Helper] -> [2006/12/18 03:16:42 | 000,059,032 | ---- | M] (Adobe Systems INCORPORATED)
    {5C255C8A-E604-49b4-9D64-90988571CECB} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {9030D464-4C02-4ABF-8ECC-5164760863C6} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Programme d'aide de l'Assistant de connexion Windows Live] -> [2009/02/17 16:11:04 | 000,408,440 | ---- | M] (Microsoft Corporation)
    {AA58ED58-01DD-4d91-8333-CF10577473F7} [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [Google Toolbar Helper] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT Helper] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    {CC59E0F9-7E43-44FA-9FAA-8377850BF205} [HKLM] -> C:\Program Files\Free Download Manager\iefdm2.dll [FDMIECookiesBHO Class] -> [2008/06/18 06:56:52 | 000,094,208 | ---- | M] ()
    {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EpsonToolBandKicker Class] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    < Internet Explorer ToolBars [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ToolBar ->
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [&Google] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    "{71576546-354D-41c9-AAE8-31F2EC22BF0D}" [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    "{EE5D279F-081B-4404-994D-C6B60AAEBA6D}" [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EPSON Web-To-Page] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    < Internet Explorer ToolBars [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\Software\Microsoft\Internet Explorer\Toolbar\ ->
    ShellBrowser\\"{C4069E3A-68F1-403E-B40E-20066696354B}" [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    WebBrowser\\"{2318C2B1-4965-11D4-9B18-009027A5CD4F}" [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [&Google] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    WebBrowser\\"{71576546-354D-41C9-AAE8-31F2EC22BF0D}" [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    WebBrowser\\"{EE5D279F-081B-4404-994D-C6B60AAEBA6D}" [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EPSON Web-To-Page] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    < Run [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ->
    "" ->  [] -> File not found
    "{0228e555-4f9c-4e35-a3ec-b109a192b4c2}" -> C:\Program Files\Google\Gmail Notifier\gnotify.exe [C:\Program Files\Google\Gmail Notifier\gnotify.exe] -> [2005/07/15 22:48:33 | 000,479,232 | ---- | M] (Google Inc.)
    "avast5" -> C:\Program Files\Alwil Software\Avast5\AvastUI.exe [C:\PROGRA~1\ALWILS~1\Avast5\avastUI.exe /nogui] -> [2010/03/09 12:24:10 | 002,769,336 | ---- | M] (ALWIL Software)
    "BtcMaestro" -> C:\Program Files\HP Wireless Keyboard\KMaestro.exe ["C:\Program Files\HP Wireless Keyboard\KMaestro.exe"] -> [2005/06/13 02:38:22 | 000,278,528 | ---- | M] (BTC)
    "DMAScheduler" -> c:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe ["c:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe"] -> [2006/04/13 09:05:00 | 000,090,112 | ---- | M] (Sonic Solutions)
    "ftutil2" -> C:\WINDOWS\System32\ftutil2.dll [rundll32.exe ftutil2.dll,SetWriteCacheMode] -> [2004/06/07 13:05:38 | 000,106,496 | ---- | M] (Promise Technology, Inc.)
    "HPBootOp" -> C:\Program Files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe ["C:\Program Files\Hewlett-Packard\HP Boot Optimizer\HPBootOp.exe" /run] -> [2006/02/15 22:34:58 | 000,249,856 | ---- | M] (Hewlett-Packard Company)
    "IAAnotif" -> C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe [C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe] -> [2006/07/06 14:15:00 | 000,151,552 | ---- | M] (Intel Corporation)
    "LifeChat" -> C:\Program Files\Microsoft LifeChat\LifeChat.exe ["C:\Program Files\Microsoft LifeChat\LifeChat.exe"] -> [2008/08/21 10:16:56 | 000,267,296 | ---- | M] (Microsoft Corporation)
    "NvCplDaemon" -> C:\WINDOWS\System32\NvCpl.DLL [RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup] -> [2006/04/28 08:47:00 | 007,573,504 | ---- | M] (NVIDIA Corporation)
    "nwiz" -> C:\WINDOWS\System32\nwiz.exe [nwiz.exe /installquiet /keeploaded /nodetect] -> [2006/04/28 08:47:00 | 001,519,616 | ---- | M] ()
    "Recguard" -> C:\WINDOWS\SMINST\Recguard.exe [C:\WINDOWS\SMINST\RECGUARD.EXE] -> [2005/07/22 22:14:00 | 000,237,568 | ---- | M] ()
    "SunJavaUpdateSched" -> C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe ["C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe"] -> [2010/01/11 15:21:52 | 000,246,504 | ---- | M] (Sun Microsystems, Inc.)
    "Transcode360" -> C:\Program Files\Transcode360\Transcode360Tray.exe [C:\Program Files\Transcode360\Transcode360Tray.exe] -> [2006/05/02 18:01:30 | 000,192,512 | ---- | M] ( )
    "ZoneAlarm Client" -> C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe ["C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"] -> [2008/07/09 08:05:20 | 000,919,016 | ---- | M] (Zone Labs, LLC)
    < Administrateur Startup Folder > -> C:\Documents and Settings\Administrateur\Menu Démarrer\Programmes\Démarrage ->
    < All Users Startup Folder > -> C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage ->
     -> C:\Documents and Settings\All Users\Menu Démarrer\Programmes\Démarrage\AutorunsDisabled -> [2008/01/20 06:19:25 | 000,000,000 | -H-D | M]
    < Default User Startup Folder > -> C:\Documents and Settings\Default User\Menu Démarrer\Programmes\Démarrage ->
    C:\Documents and Settings\Default User\Menu Démarrer\Programmes\Démarrage\Pin.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    C:\Documents and Settings\Default User\Menu Démarrer\Programmes\Démarrage\PinMcLnk.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    < HP_Administrateur Startup Folder > -> C:\Documents and Settings\HP_Administrateur\Menu Démarrer\Programmes\Démarrage ->
    < HP_Administrateur.NOM-FB9B15D2723 Startup Folder > -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Menu Démarrer\Programmes\Démarrage ->
    < HP_Administrateur.NOM-FB9B15D2723.000 Startup Folder > -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723.000\Menu Démarrer\Programmes\Démarrage ->
    < MCX1 Startup Folder > -> C:\Documents and Settings\MCX1\Menu Démarrer\Programmes\Démarrage ->
    C:\Documents and Settings\MCX1\Menu Démarrer\Programmes\Démarrage\Pin.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    C:\Documents and Settings\MCX1\Menu Démarrer\Programmes\Démarrage\PinMcLnk.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    < MCX2 Startup Folder > -> C:\Documents and Settings\MCX2\Menu Démarrer\Programmes\Démarrage ->
    C:\Documents and Settings\MCX2\Menu Démarrer\Programmes\Démarrage\Pin.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    C:\Documents and Settings\MCX2\Menu Démarrer\Programmes\Démarrage\PinMcLnk.lnk -> C:\hp\bin\cloaker.exe -> [1999/11/07 08:11:14 | 000,027,136 | ---- | M] (Hewlett-Packard Co.)
    < Software Policy Settings [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Policies\Microsoft\Internet Explorer ->
    < CurrentVersion Policy Settings - Explorer [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveAutoRun" ->  [67108863] -> File not found
    \\"NoDriveTypeAutoRun" ->  [323] -> File not found
    \\"NoDrives" ->  [0] -> File not found
    \\"NoCDBurning" ->  [0] -> File not found
    \\"HonorAutoRunSetting" ->  [1] -> File not found
    < CurrentVersion Policy Settings - System [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
    \\"InstallVisualStyle" -> C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles [C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles] -> [2004/08/10 05:29:58 | 001,347,728 | ---- | M] (Microsoft)
    \\"InstallTheme" -> C:\WINDOWS\Resources\Themes\Royale.Theme [C:\WINDOWS\Resources\Themes\Royale.theme] -> [2004/07/28 00:03:28 | 000,001,293 | ---- | M] ()
    < CurrentVersion Policy Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveTypeAutoRun" ->  [323] -> File not found
    \\"NoDriveAutoRun" ->  [67108863] -> File not found
    < CurrentVersion Policy Settings [HKEY_USERS\.DEFAULT] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System ->
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveTypeAutoRun" ->  [323] -> File not found
    \\"NoDriveAutoRun" ->  [67108863] -> File not found
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-18] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System ->
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-19] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveTypeAutoRun" ->  [145] -> File not found
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-20] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveTypeAutoRun" ->  [145] -> File not found
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    \\"NoDriveTypeAutoRun" ->  [323] -> File not found
    \\"NoDriveAutoRun" ->  [67108863] -> File not found
    \\"NoDrives" ->  [0] -> File not found
    < CurrentVersion Policy Settings [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
    < Internet Explorer Menu Extensions [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\MenuExt\ ->
    E&xportar a Microsoft Excel -> C:\Program Files\Microsoft Office\Office10\EXCEL.EXE [res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000] -> [2009/05/05 12:53:16 | 009,361,232 | R--- | M] (Microsoft Corporation)
    < Internet Explorer Menu Extensions [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\MenuExt\ ->
    E&xportar a Microsoft Excel -> C:\Program Files\Microsoft Office\Office10\EXCEL.EXE [res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000] -> [2009/05/05 12:53:16 | 009,361,232 | R--- | M] (Microsoft Corporation)
    < Internet Explorer Menu Extensions [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\Software\Microsoft\Internet Explorer\MenuExt\ ->
    E&xportar a Microsoft Excel -> C:\Program Files\Microsoft Office\Office10\EXCEL.EXE [res://C:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000] -> [2009/05/05 12:53:16 | 009,361,232 | R--- | M] (Microsoft Corporation)
    Télécharger avec Free Download Manager -> C:\Program Files\Free Download Manager\dllink.htm [file://C:\Program Files\Free Download Manager\dllink.htm] -> [2007/06/02 12:25:02 | 000,002,140 | ---- | M] ()
    Télécharger la sélection avec Free Download Manager -> C:\Program Files\Free Download Manager\dlselected.htm [file://C:\Program Files\Free Download Manager\dlselected.htm] -> [2007/06/02 12:25:02 | 000,000,463 | ---- | M] ()
    Télécharger la vidéo avec Free Download Manager -> C:\Program Files\Free Download Manager\dlfvideo.htm [file://C:\Program Files\Free Download Manager\dlfvideo.htm] -> [2007/07/27 00:34:42 | 000,001,706 | ---- | M] ()
    Tout télécharger avec Free Download Manager -> C:\Program Files\Free Download Manager\dlall.htm [file://C:\Program Files\Free Download Manager\dlall.htm] -> [2007/06/02 12:25:02 | 000,000,893 | ---- | M] ()
    < Internet Explorer Extensions [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\ ->
    {E2D4D26B-0180-43a4-B05F-462D6D54C789}:C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\support.htm [HKLM] -> C:\WINDOWS\pchealth\helpctr\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\support.htm [Button: Aide à la connexion] -> [2006/01/02 21:47:08 | 000,000,706 | ---- | M] ()
    {E2D4D26B-0180-43a4-B05F-462D6D54C789}:C:\WINDOWS\PCHEALTH\HELPCTR\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\support.htm [HKLM] -> C:\WINDOWS\pchealth\helpctr\Vendors\CN=Hewlett-Packard,L=Cupertino,S=Ca,C=US\IEButton\support.htm [Menu: Aide à la connexion] -> [2006/01/02 21:47:08 | 000,000,706 | ---- | M] ()
    {FB5F1910-F110-11d2-BB9E-00C04F795683}:Exec [HKLM] -> C:\Program Files\Messenger\msmsgs.exe [Button: Messenger] -> File not found
    {FB5F1910-F110-11d2-BB9E-00C04F795683}:Exec [HKLM] -> C:\Program Files\Messenger\msmsgs.exe [Menu: Windows Messenger] -> File not found
    < Internet Explorer Extensions [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\ ->
    CmdMapping\\"{08B0E5C0-4FCB-11CF-AAA5-00401C608501}" [HKLM] ->  [Reg Error: Value error.] -> File not found
    CmdMapping\\"{E2D4D26B-0180-43a4-B05F-462D6D54C789}" [HKLM] ->  [Aide à la connexion] -> File not found
    CmdMapping\\"{FB5F1910-F110-11d2-BB9E-00C04F795683}" [HKLM] -> C:\Program Files\Messenger\msmsgs.exe [Messenger] -> File not found
    < Internet Explorer Extensions [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\ ->
    CmdMapping\\"{08B0E5C0-4FCB-11CF-AAA5-00401C608501}" [HKLM] ->  [Reg Error: Value error.] -> File not found
    CmdMapping\\"{E2D4D26B-0180-43a4-B05F-462D6D54C789}" [HKLM] ->  [Aide à la connexion] -> File not found
    CmdMapping\\"{FB5F1910-F110-11d2-BB9E-00C04F795683}" [HKLM] -> C:\Program Files\Messenger\msmsgs.exe [Messenger] -> File not found
    < Internet Explorer Extensions [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\Software\Microsoft\Internet Explorer\Extensions\ ->
    CmdMapping\\"{08B0E5C0-4FCB-11CF-AAA5-00401C608501}" [HKLM] ->  [Reg Error: Value error.] -> File not found
    CmdMapping\\"{E2D4D26B-0180-43a4-B05F-462D6D54C789}" [HKLM] ->  [Aide à la connexion] -> File not found
    CmdMapping\\"{FB5F1910-F110-11d2-BB9E-00C04F795683}" [HKLM] -> C:\Program Files\Messenger\msmsgs.exe [Messenger] -> File not found
    < Internet Explorer Plugins [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Plugins\ ->
    PluginsPageFriendlyName -> Bibliothèque de contrôles ActiveX Microsoft ->
    < Default Prefix > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\URL\DefaultPrefix
    "" -> http://
    < Trusted Sites Domains [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 1 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Trusted Sites Domains [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_USERS\.DEFAULT\] > -> HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Trusted Sites Domains [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_USERS\S-1-5-18\] > -> HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Trusted Sites Domains [HKEY_USERS\S-1-5-19\] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_USERS\S-1-5-19\] > -> HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Trusted Sites Domains [HKEY_USERS\S-1-5-20\] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 0 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_USERS\S-1-5-20\] > -> HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Trusted Sites Domains [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ -> [Key] 4821 domain(s) found. ->
    < Trusted Sites Ranges [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ ->
    HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ -> [Key] 0 range(s) found. ->
    < Downloaded Program Files > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\ ->
    {20A60F0D-9AFA-4515-A0FD-83BD84642501} [HKLM] -> http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab [Checkers Class] ->
    {8AD9C840-044E-11D1-B3E9-00805F499D93} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab [Java Plug-in 1.6.0_18] ->
    {C3F79A2B-B9B4-4A66-B012-3EE46475B072} [HKLM] -> http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab [MessengerStatsClient Class] ->
    {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab [Java Plug-in 1.6.0_13] ->
    {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab [Java Plug-in 1.6.0_18] ->
    {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} [HKLM] -> http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab [Java Plug-in 1.6.0_18] ->
    {D27CDB6E-AE6D-11CF-96B8-444553540000} [HKLM] -> http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab [Shockwave Flash Object] ->
    {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} [HKLM] -> http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab [Minesweeper Flags Class] ->
    < Name Servers [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\ ->
    DhcpNameServer -> 192.168.1.1 ->
    < Name Servers [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Adapters\ ->
    {1CEDAE29-FA41-4AE6-BD3D-D3CBBA6A701C}\\DhcpNameServer -> 16.92.3.242 16.92.3.243 16.81.3.243 16.118.3.243   (Carte Fast Ethernet EN1207D-TX 10/100 PCI HP) ->
    {8B5E9E00-B6A5-494B-94B5-33E887F751AF}\\DhcpNameServer -> 192.168.1.1   (Wireless LAN PCI 802.11 b/g adapter WN5301A) ->
    < Winlogon settings [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ->
    *Shell* -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell ->
    Explorer.exe -> C:\WINDOWS\explorer.exe -> [2008/04/13 18:34:04 | 001,037,824 | ---- | M] (Microsoft Corporation)*MultiFile Done* -> ->
    < Winlogon\Notify settings [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ ->
    !SASWinLogon -> C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL -> [2010/03/21 18:27:59 | 000,548,352 | ---- | M] (SUPERAntiSpyware.com)
    < ShellExecuteHooks [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks ->
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}" [HKLM] -> C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [] -> [2008/05/13 10:13:36 | 000,077,824 | ---- | M] (SuperAdBlocker.com)
    < Domain Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List ->
    "C:\Program Files\Windows Live\Messenger\wlcsdk.exe" -> C:\Program Files\Windows Live\Messenger\wlcsdk.exe [C:\Program Files\Windows Live\Messenger\wlcsdk.exe:*:Enabled:Windows Live Call] -> [2009/02/06 18:21:00 | 000,583,024 | ---- | M] (Microsoft Corporation)
    "C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe" -> C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe [C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe:*:Enabled:Windows Live FolderShare] -> [2009/07/26 12:05:30 | 001,169,224 | ---- | M] (Microsoft Corporation)
    < Standard Profile Authorized Applications List > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List ->
    "C:\mIRC\mirc.exe" -> C:\mIRC\mirc.exe [C:\mIRC\mirc.exe:*:Enabled:mIRC] -> [2006/11/19 23:55:34 | 001,790,464 | ---- | M] (mIRC Co. Ltd.)
    "C:\Program Files\2K Games\Firaxis Games\Sid Meier's Civilization IV Colonization\Colonization.exe" -> C:\Program Files\2K Games\Firaxis Games\Sid Meier's Civilization IV Colonization\Colonization.exe [C:\Program Files\2K Games\Firaxis Games\Sid Meier's Civilization IV Colonization\Colonization.exe:*:Enabled:Sid Meier's Civilization IV Colonization] -> [2008/09/23 15:41:58 | 040,834,360 | ---- | M] (Firaxis Games)
    "C:\Program Files\Ares Ultra\Ares Ultra.exe" -> C:\Program Files\Ares Ultra\Ares Ultra.exe [C:\Program Files\Ares Ultra\Ares Ultra.exe:*:Enabled:Ares Ultra p2p for windows] -> File not found
    "C:\Program Files\Azureus\Azureus.exe" -> C:\Program Files\Azureus\Azureus.exe [C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus] -> File not found
    "C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword.exe" -> C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword.exe [C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword.exe:*:Enabled:Sid Meier's Civilization 4 Beyond the Sword] -> [2008/07/29 04:21:25 | 012,767,232 | ---- | M] (Firaxis Games)
    "C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword_PitBoss.exe" -> C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword_PitBoss.exe [C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Beyond the Sword\Civ4BeyondSword_PitBoss.exe:*:Enabled:Sid Meier's Civilization 4 Beyond the Sword Pitboss] -> [2007/09/27 13:48:42 | 011,650,360 | R--- | M] (Firaxis Games)
    "C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe" -> C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe [C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Civilization4.exe:*:Enabled:Sid Meier's Civilization 4] -> [2008/07/29 04:15:06 | 010,407,936 | ---- | M] (Firaxis Games)
    "C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords.exe" -> C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords.exe [C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords.exe:*:Enabled:Sid Meier's Civilization 4 Warlords] -> [2008/07/26 14:41:16 | 009,976,832 | ---- | M] (Firaxis Games)
    "C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords_PitBoss.exe" -> C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords_PitBoss.exe [C:\Program Files\Firaxis Games\Sid Meier's Civilization 4\Warlords\Civ4Warlords_PitBoss.exe:*:Enabled:Sid Meier's Civilization 4 Pitboss] -> [2007/05/16 18:57:52 | 008,581,120 | ---- | M] (Firaxis Games)
    "C:\Program Files\Opera\opera.exe" -> C:\Program Files\Opera\opera.exe [C:\Program Files\Opera\opera.exe:*:Enabled:Opera Internet Browser] -> [2009/11/20 19:01:18 | 000,832,296 | ---- | M] (Opera Software)
    "C:\Program Files\Transcode360\Transcode360Tray.exe" -> C:\Program Files\Transcode360\Transcode360Tray.exe [C:\Program Files\Transcode360\Transcode360Tray.exe:*:Enabled: ] -> [2006/05/02 18:01:30 | 000,192,512 | ---- | M] ( )
    "C:\Program Files\Valve\Half-Life\hl.exe" -> C:\Program Files\Valve\Half-Life\hl.exe [C:\Program Files\Valve\Half-Life\hl.exe:*:Enabled:Half-Life Launcher] -> [2005/11/22 14:33:30 | 000,081,920 | ---- | M] (Valve)
    "C:\Program Files\Windows Live\Messenger\wlcsdk.exe" -> C:\Program Files\Windows Live\Messenger\wlcsdk.exe [C:\Program Files\Windows Live\Messenger\wlcsdk.exe:*:Enabled:Windows Live Call] -> [2009/02/06 18:21:00 | 000,583,024 | ---- | M] (Microsoft Corporation)
    "C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe" -> C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe [C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe:*:Enabled:Windows Live FolderShare] -> [2009/07/26 12:05:30 | 001,169,224 | ---- | M] (Microsoft Corporation)
    "C:\WINDOWS\ehome\ehshell.exe" -> C:\WINDOWS\ehome\ehshell.exe [C:\WINDOWS\ehome\ehshell.exe:LocalSubNet:Enabled:Media Center] -> [2006/10/09 15:19:14 | 003,223,552 | ---- | M] (Microsoft Corporation)
    "D:\Games\Unreal Tournament\System\UnrealTournament.exe" -> D:\Games\Unreal Tournament\System\UnrealTournament.exe [D:\Games\Unreal Tournament\System\UnrealTournament.exe:*:Enabled:UnrealTournament] -> [2006/06/02 13:39:46 | 000,241,664 | ---- | M] ()
    < SafeBoot AlternateShell [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot ->
    < CDROM Autorun Setting [HKEY_LOCAL_MACHINE]> -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom ->
    "AutoRun" -> 1 ->
    "DisplayName" -> Pilote de CD-ROM ->
    "ImagePath" ->  [system32\DRIVERS\cdrom.sys] -> File not found
    < Drives with AutoRun files > ->  ->
    C:\AUTOEXEC.BAT [PATH=%PATH%;C:\PROGRA~1\FICHIE~1\MUVEET~1\030625 | PATH=%PATH%;C:\PROGRA~1\FICHIE~1\MUVEET~1\030625 | ] -> C:\AUTOEXEC.BAT [ NTFS ] -> [2006/01/02 21:41:54 | 000,000,100 | -H-- | M] ()
    E:\AUTOEXEC.BAT [] -> E:\AUTOEXEC.BAT [ FAT32 ] -> [2001/07/27 08:07:38 | 000,000,000 | -HS- | M] ()
    < MountPoints2 [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 ->
    < Registry Shell Spawning - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command ->
    comfile [open] -> "%1" %* ->
    exefile [open] -> "%1" %* ->
    < File Associations - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\ ->
    .com [ = comfile] -> "%1" %* ->
    .exe [ = exefile] -> "%1" %* ->
     
    [Registry - Additional Scans - Safe List]
    < Disabled MSConfig Folder Items [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\ ->
    C:^Documents and Settings^All Users^Menu Démarrer^Programmes^Démarrage^Lancement rapide d'Adobe Reader.lnk -> C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe -> [2008/04/23 02:38:16 | 000,029,696 | ---- | M] (Adobe Systems Incorporated)
    C:^Documents and Settings^All Users^Menu Démarrer^Programmes^Démarrage^Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office10\OSA.EXE -> [2001/02/13 08:01:04 | 000,083,360 | ---- | M] (Microsoft Corporation)
    C:^Documents and Settings^HP_Administrateur.NOM-FB9B15D2723^Menu Démarrer^Programmes^Démarrage^OpenOffice.org 2.4.lnk -> C:\Program Files\OpenOffice.org 2.4\program\quickstart.exe -> [2008/01/21 14:41:28 | 000,393,216 | ---- | M] ()
    C:^Documents and Settings^HP_Administrateur.NOM-FB9B15D2723^Menu Démarrer^Programmes^Démarrage^OpenOffice.org 3.1.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe -> [2009/08/18 13:49:56 | 000,384,000 | ---- | M] ()
    < Disabled MSConfig Registry Items [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ ->
    ares destiny hkey=HKCU key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> C:\Program Files\Ares Destiny\AresDestiny.exe -> File not found
    ares vista hkey=HKCU key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> C:\Program Files\Ares Vista\Ares.exe -> File not found
    Comrade.exe hkey=HKCU key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> C:\Program Files\GameSpy\Comrade\Comrade.exe -> [2007/05/27 02:19:06 | 000,036,864 | ---- | M] (IGN Entertainment Inc.)
    WinampAgent hkey=HKLM key=SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> C:\Program Files\Winamp\winampa.exe -> [2009/07/01 17:37:06 | 000,037,888 | ---- | M] ()
    < Disabled MSConfig State [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\state ->
    "bootini" -> 0 ->
    "services" -> 0 ->
    "startup" -> 2 ->
    "system.ini" -> 0 ->
    "win.ini" -> 0 ->
    < Drivers32 [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32 ->
    "aux2" ->  [wdmaud.sys] -> File not found
    "msacm.iac2" -> C:\WINDOWS\system32\iac25_32.ax [C:\WINDOWS\system32\iac25_32.ax] -> [2008/04/13 18:34:32 | 000,199,680 | ---- | M] (Intel Corporation)
    "msacm.l3acm" -> C:\WINDOWS\system32\l3codeca.acm [C:\WINDOWS\system32\l3codeca.acm] -> [2008/04/13 18:31:44 | 000,290,816 | ---- | M] (Fraunhofer Institut Integrierte Schaltungen IIS)
    "msacm.siren" -> C:\WINDOWS\System32\sirenacm.dll [sirenacm.dll] -> [2009/07/26 16:44:56 | 000,048,448 | ---- | M] (Microsoft Corporation)
    "msacm.sl_anet" -> C:\WINDOWS\System32\sl_anet.acm [sl_anet.acm] -> [2008/04/13 18:32:36 | 000,086,016 | ---- | M] (Sipro Lab Telecom Inc.)
    "msacm.trspch" -> C:\WINDOWS\System32\tssoft32.acm [tssoft32.acm] -> [2004/08/10 05:00:00 | 000,008,192 | ---- | M] (DSP GROUP, INC.)
    "MSVideo8" -> C:\WINDOWS\System32\vfwwdm32.dll [VfWWDM32.dll] -> [2008/04/13 18:33:50 | 000,054,784 | ---- | M] (Microsoft Corporation)
    "vidc.cvid" -> C:\WINDOWS\System32\iccvid.dll [iccvid.dll] -> [2008/04/13 18:33:28 | 000,080,384 | ---- | M] (Radius Inc.)
    "vidc.DIVX" -> C:\WINDOWS\System32\DivX.dll [DivX.dll] -> [2008/06/11 01:03:18 | 000,683,520 | ---- | M] (DivX, Inc.)
    "VIDC.FFDS" -> C:\WINDOWS\System32\ff_vfw.dll [ff_vfw.dll] -> [2007/12/24 12:47:52 | 000,007,680 | ---- | M] ()
    "vidc.iv31" -> C:\WINDOWS\System32\ir32_32.dll [ir32_32.dll] -> [2004/08/10 05:00:00 | 000,199,168 | ---- | M] ()
    "vidc.iv32" -> C:\WINDOWS\System32\ir32_32.dll [ir32_32.dll] -> [2004/08/10 05:00:00 | 000,199,168 | ---- | M] ()
    "vidc.iv41" -> C:\WINDOWS\System32\ir41_32.ax [ir41_32.ax] -> [2008/04/13 18:34:32 | 000,848,384 | ---- | M] (Intel Corporation)
    "vidc.iv50" -> C:\WINDOWS\System32\ir50_32.dll [ir50_32.dll] -> [2008/04/13 18:33:28 | 000,755,200 | ---- | M] (Intel Corporation)
    "vidc.LEAD" ->  [LCODCCMP.DLL] -> File not found
    "vidc.yv12" -> C:\WINDOWS\System32\DivX.dll [DivX.dll] -> [2008/06/11 01:03:18 | 000,683,520 | ---- | M] (DivX, Inc.)
    < Ext (PreApproved) - [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\ ->
    {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {166B1BCA-3F9C-11CF-8075-444553540000} [HKLM] -> C:\WINDOWS\system32\Adobe\Director\SwDir.dll [Shockwave ActiveX Control] -> [2009/01/16 19:25:34 | 000,202,168 | ---- | M] (Adobe Systems, Inc.)
    {233C1507-6A77-46A4-9443-F871F945D258} [HKLM] -> C:\WINDOWS\system32\Adobe\Director\SwDir.dll [Shockwave ActiveX Control] -> [2009/01/16 19:25:34 | 000,202,168 | ---- | M] (Adobe Systems, Inc.)
    {4063BE15-3B08-470D-A0D5-B37161CFFD69} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {4F07F79F-087F-42cf-8B36-7A88D06088E9} [HKLM] -> C:\Program Files\Windows Live\Messenger\msgsc.14.0.8089.0726.dll [Reg Error: Value error.] -> [2009/07/26 16:44:56 | 000,221,520 | ---- | M] (Microsoft Corporation)
    {5852F5ED-8BF4-11D4-A245-0080C6F74284} [HKLM] -> C:\Program Files\Java\jre6\bin\wsdetect.dll [isInstalled Class] -> [2010/03/21 19:00:22 | 000,108,320 | ---- | M] (Sun Microsystems, Inc.)
    {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {8AD9C840-044E-11D1-B3E9-00805F499D93} [HKLM] -> C:\Program Files\Java\jre6\bin\npjpi160_18.dll [Java Plug-in 1.6.0_18] -> [2010/03/21 19:00:22 | 000,136,992 | ---- | M] (Sun Microsystems, Inc.)
    {C2828995-4A83-4100-A212-3024BA117356} [HKLM] -> C:\Program Files\Windows Live SkyDrive\Microsoft.Live.Folders.RichUpload.3.dll [Outil de téléchargement Windows Live] -> [2008/10/29 11:46:56 | 000,245,112 | ---- | M] (Microsoft Corporation)
    {CA8A9780-280D-11CF-A24D-444553540000} [HKLM] -> C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroPDF.dll [Adobe PDF Reader] -> [2007/05/10 22:26:40 | 000,632,432 | ---- | M] (Adobe Systems, Inc.)
    {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} [HKLM] -> C:\Program Files\Java\jre1.6.0_13\bin\npjpi160_13.dll [Java Plug-in 1.6.0_13] -> File not found
    {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB} [HKLM] -> C:\Program Files\Java\jre1.6.0_13\bin\npjpi160_13.dll [Java Plug-in 1.6.0_13] -> File not found
    {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC} [HKLM] -> C:\Program Files\Java\jre1.6.0_13\bin\npjpi160_13.dll [Java Plug-in 1.6.0_13] -> File not found
    {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} [HKLM] -> C:\Program Files\Java\jre6\bin\npjpi160_18.dll [Java Plug-in 1.6.0_18] -> [2010/03/21 19:00:22 | 000,136,992 | ---- | M] (Sun Microsystems, Inc.)
    {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB} [HKLM] -> C:\Program Files\Java\jre6\bin\npjpi160_18.dll [Java Plug-in 1.6.0_18] -> [2010/03/21 19:00:22 | 000,136,992 | ---- | M] (Sun Microsystems, Inc.)
    {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC} [HKLM] -> C:\Program Files\Java\jre6\bin\npjpi160_18.dll [Java Plug-in 1.6.0_18] -> [2010/03/21 19:00:22 | 000,136,992 | ---- | M] (Sun Microsystems, Inc.)
    {CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA} [HKLM] -> C:\WINDOWS\system32\deploytk.dll [Deployment Toolkit] -> [2010/03/21 19:00:21 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.)
    {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBC} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {CFCDAA03-8BE4-11cf-B84B-0020AFBBCCFA} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {D2517915-48CE-4286-970F-921E881B8C5C} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Contrôle de l'Assistant de connexion Windows Live] -> [2009/02/17 16:11:04 | 000,408,440 | ---- | M] (Microsoft Corporation)
    {D27CDB6E-AE6D-11cf-96B8-444553540000} [HKLM] -> C:\WINDOWS\system32\Macromed\Flash\Flash9f.ocx [Shockwave Flash Object] -> [2008/03/25 03:32:42 | 002,991,488 | R--- | M] (Adobe Systems, Inc.)
    {E1771B7F-98BE-407F-BA67-AA16ADA5D0C5} [HKLM] -> C:\Program Files\Windows Live\Messenger\msgsc.14.0.8089.0726.dll [Reg Error: Value error.] -> [2009/07/26 16:44:56 | 000,221,520 | ---- | M] (Microsoft Corporation)
    {F06608C7-1874-4EEA-B3B2-DF99EBB144B8} [HKLM] -> C:\Program Files\Windows Live\Messenger\msgsc.14.0.8089.0726.dll [Reg Error: Value error.] -> [2009/07/26 16:44:56 | 000,221,520 | ---- | M] (Microsoft Corporation)
    < Ext (Settings) - [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\ ->
    {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} [HKLM] -> C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [Adobe PDF Reader Link Helper] -> [2006/12/18 03:16:42 | 000,059,032 | ---- | M] (Adobe Systems Incorporated)
    {20A60F0D-9AFA-4515-A0FD-83BD84642501} [HKLM] -> C:\WINDOWS\Downloaded Program Files\CONFLICT.3\msgrchkr.dll [Checkers Class] -> [2007/02/28 13:21:04 | 000,131,472 | ---- | M] ()
    {2318C2B1-4965-11D4-9B18-009027A5CD4F} [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [&Google] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    {52A2AAAE-085D-4187-97EA-8C30DB990436} [HKLM] -> C:\WINDOWS\system32\hhctrl.ocx [HHCtrl Object] -> [2008/04/13 18:31:28 | 000,545,280 | ---- | M] (Microsoft Corporation)
    {71576546-354D-41C9-AAE8-31F2EC22BF0D} [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    {754FF233-5D4E-11D2-875B-00A0C93C09B3} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {9030D464-4C02-4ABF-8ECC-5164760863C6} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Programme d'aide de l'Assistant de connexion Windows Live] -> [2009/02/17 16:11:04 | 000,408,440 | ---- | M] (Microsoft Corporation)
    {AA58ED58-01DD-4D91-8333-CF10577473F7} [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [Google Toolbar Helper] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    {B1549E58-3894-11D2-BB7F-00A0C999C4C1} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {BDD307C3-7BC0-4542-9F8F-A9611FE6C1BF} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {C3F79A2B-B9B4-4A66-B012-3EE46475B072} [HKLM] -> C:\WINDOWS\Downloaded Program Files\CONFLICT.2\MessengerStatsPAClient.dll [MessengerStatsClient Class] -> [2007/02/22 22:41:12 | 000,304,544 | ---- | M] ()
    {C533ADF1-0C80-11D1-8C54-00A02468F316} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT Helper] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    {CC59E0F9-7E43-44FA-9FAA-8377850BF205} [HKLM] -> C:\Program Files\Free Download Manager\iefdm2.dll [FDMIECookiesBHO Class] -> [2008/06/18 06:56:52 | 000,094,208 | ---- | M] ()
    {D27CDB6E-AE6D-11CF-96B8-444553540000} [HKLM] -> C:\WINDOWS\system32\Macromed\Flash\Flash9f.ocx [Shockwave Flash Object] -> [2008/03/25 03:32:42 | 002,991,488 | R--- | M] (Adobe Systems, Inc.)
    {E7E6F031-17CE-4C07-BC86-EABFE594F69C} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EpsonToolBandKicker Class] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    {EE5D279F-081B-4404-994D-C6B60AAEBA6D} [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EPSON Web-To-Page] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} [HKLM] -> C:\WINDOWS\Downloaded Program Files\CONFLICT.4\MineSweeper.dll [Minesweeper Flags Class] -> [2007/02/28 13:21:04 | 000,130,472 | ---- | M] ()
    < Ext (Stats) - [HKEY_CURRENT_USER] > -> HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\ ->
    {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} [HKLM] -> C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [Adobe PDF Reader Link Helper] -> [2006/12/18 03:16:42 | 000,059,032 | ---- | M] (Adobe Systems Incorporated)
    {08B0E5C0-4FCB-11CF-AAA5-00401C608501} [HKLM] -> Reg Error: Key error. [Reg Error: Value error.] -> File not found
    {20A60F0D-9AFA-4515-A0FD-83BD84642501} [HKLM] -> C:\WINDOWS\Downloaded Program Files\CONFLICT.3\msgrchkr.dll [Checkers Class] -> [2007/02/28 13:21:04 | 000,131,472 | ---- | M] ()
    {2318C2B1-4965-11D4-9B18-009027A5CD4F} [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [&Google] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    {4F1E5B1A-2A80-42CA-8532-2D05CB959537} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {5C255C8A-E604-49B4-9D64-90988571CECB} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {71576546-354D-41C9-AAE8-31F2EC22BF0D} [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {7E853D72-626A-48EC-A868-BA8D5E23E045} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {9030D464-4C02-4ABF-8ECC-5164760863C6} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Programme d'aide de l'Assistant de connexion Windows Live] -> [2009/02/17 16:11:04 | 000,408,440 | ---- | M] (Microsoft Corporation)
    {A8F38D8D-E480-4D52-B7A2-731BB6995FDD} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {AA58ED58-01DD-4D91-8333-CF10577473F7} [HKLM] -> c:\Program Files\Google\GoogleToolbar2.dll [Google Toolbar Helper] -> [2007/01/19 22:56:04 | 002,436,160 | R--- | M] (Google Inc.)
    {C4069E3A-68F1-403E-B40E-20066696354B} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} [HKLM] -> C:\Program Files\WOT\WOT.dll [WOT Helper] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    {CC59E0F9-7E43-44FA-9FAA-8377850BF205} [HKLM] -> C:\Program Files\Free Download Manager\iefdm2.dll [FDMIECookiesBHO Class] -> [2008/06/18 06:56:52 | 000,094,208 | ---- | M] ()
    {D2517915-48CE-4286-970F-921E881B8C5C} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Contrôle de l'Assistant de connexion Windows Live] -> [2009/02/17 16:11:04 | 000,408,440 | ---- | M] (Microsoft Corporation)
    {D27CDB6E-AE6D-11CF-96B8-444553540000} [HKLM] -> C:\WINDOWS\system32\Macromed\Flash\Flash9f.ocx [Shockwave Flash Object] -> [2008/03/25 03:32:42 | 002,991,488 | R--- | M] (Adobe Systems, Inc.)
    {E1771B7F-98BE-407F-BA67-AA16ADA5D0C5} [HKLM] -> C:\Program Files\Windows Live\Messenger\msgsc.14.0.8089.0726.dll [Reg Error: Value error.] -> [2009/07/26 16:44:56 | 000,221,520 | ---- | M] (Microsoft Corporation)
    {E2D4D26B-0180-43A4-B05F-462D6D54C789} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {E2E2DD38-D088-4134-82B7-F2BA38496583} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {E7E6F031-17CE-4C07-BC86-EABFE594F69C} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    {E99421FB-68DD-40F0-B4AC-B7027CAE2F1A} [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EpsonToolBandKicker Class] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    {EE5D279F-081B-4404-994D-C6B60AAEBA6D} [HKLM] -> C:\Program Files\epson\EPSON Web-To-Page\EPSON Web-To-Page.dll [EPSON Web-To-Page] -> [2005/02/21 20:50:34 | 000,368,640 | ---- | M] (SEIKO EPSON CORPORATION)
    {F31D1897-7EFD-4647-8687-E05894E382AB} [HKLM] -> C:\WINDOWS\system32\runclose.ocx [Runclose Control] -> [2003/04/07 22:22:14 | 000,045,056 | ---- | M] (Hewlett-Packard Company)
    {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} [HKLM] -> C:\WINDOWS\Downloaded Program Files\CONFLICT.4\MineSweeper.dll [Minesweeper Flags Class] -> [2007/02/28 13:21:04 | 000,130,472 | ---- | M] ()
    {FB5F1910-F110-11D2-BB9E-00C04F795683} [HKLM] -> Reg Error: Key error. [Reg Error: Key error.] -> File not found
    < File Associations - Select to Repair > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\ ->
    .bat [ = batfile] -> "%1" %* ->
    .cmd [ = cmdfile] -> "%1" %* ->
    .com [ = comfile] -> "%1" %* ->
    .exe [ = exefile] -> "%1" %* ->
    .html [ = Opera.HTML] -> C:\Program Files\Opera\Opera.exe -> [2009/11/20 19:01:18 | 000,832,296 | ---- | M] (Opera Software)
    .pif [ = piffile] -> "%1" %* ->
    .scr [ = scrfile] -> "%1" /S ->
    < File Associations - Select to Repair > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Classes\\ ->
    .html [ = FirefoxHTML] -> C:\Program Files\Mozilla Firefox\firefox.exe -> [2010/01/16 04:14:02 | 000,910,296 | ---- | M] (Mozilla Corporation)
    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost > -> ->
    *netsvcs* -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost\\netsvcs ->
    6to4 ->  -> File not found
    Ias -> C:\WINDOWS\system32\ias -> [2005/11/15 04:10:06 | 000,000,000 | ---D | M]
    Iprip ->  -> File not found
    Irmon ->  -> File not found
    NWCWorkstation ->  -> File not found
    Nwsapagent ->  -> File not found
    WmdmPmSp ->  -> File not found
    *MultiFile Done* -> ->
    < Protocol Handlers [HKEY_LOCAL_MACHINE] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ ->
    ipp\0x00000001:{E1D2BF42-A96B-11d1-9C6B-0000F875AC61} [HKLM] -> C:\Program Files\Fichiers communs\System\Ole DB\MSDAIPP.DLL[MSDAMON.BINDER] -> [2004/01/29 15:08:23 | 001,130,496 | ---- | M] (Microsoft Corporation)
    msdaipp\0x00000001:{E1D2BF42-A96B-11d1-9C6B-0000F875AC61} [HKLM] -> C:\Program Files\Fichiers communs\System\Ole DB\MSDAIPP.DLL[MSDAMON.BINDER] -> [2004/01/29 15:08:23 | 001,130,496 | ---- | M] (Microsoft Corporation)
    msdaipp\oledb:{E1D2BF40-A96B-11d1-9C6B-0000F875AC61} [HKLM] -> C:\Program Files\Fichiers communs\System\Ole DB\MSDAIPP.DLL[MSDAIPP.BINDER] -> [2004/01/29 15:08:23 | 001,130,496 | ---- | M] (Microsoft Corporation)
    ms-itss:{0A9007C0-4076-11D3-8789-0000F8105754} [HKLM] -> c:\Program Files\Fichiers communs\Microsoft Shared\Information Retrieval\msitss.dll[Microsoft Infotech Storage Protocol for IE 4.0] -> [2001/06/20 08:26:46 | 000,221,184 | ---- | M] (Microsoft Corporation)
    mso-offdap:{3D9F03FA-7A94-11D3-BE81-0050048385D1} [HKLM] -> C:\Program Files\Fichiers communs\Microsoft Shared\Web Components\10\OWC10.DLL[Data Page Pluggable Protocol mso-offdap Handler] -> [2009/07/19 23:13:30 | 007,255,872 | ---- | M] (Microsoft Corporation)
    wot:{C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} [HKLM] -> C:\Program Files\WOT\WOT.dll[WOT Protocol] -> [2009/04/15 12:19:44 | 001,290,912 | ---- | M] ()
    < SafeBoot-Minimal Settings > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ ->
    {36FC9E60-C465-11CF-8056-444553540000} -> Universal Serial Bus controllers
    {4D36E965-E325-11CE-BFC1-08002BE10318} -> CD-ROM Drive
    {4D36E967-E325-11CE-BFC1-08002BE10318} -> DiskDrive
    {4D36E969-E325-11CE-BFC1-08002BE10318} -> Standard floppy disk controller
    {4D36E96A-E325-11CE-BFC1-08002BE10318} -> Hdc
    {4D36E96B-E325-11CE-BFC1-08002BE10318} -> Keyboard
    {4D36E96F-E325-11CE-BFC1-08002BE10318} -> Mouse
    {4D36E977-E325-11CE-BFC1-08002BE10318} -> PCMCIA Adapters
    {4D36E97B-E325-11CE-BFC1-08002BE10318} -> SCSIAdapter
    {4D36E97D-E325-11CE-BFC1-08002BE10318} -> System
    {4D36E980-E325-11CE-BFC1-08002BE10318} -> Floppy disk drive
    {533C5B84-EC70-11D2-9505-00C04F79DEAF} -> Volume shadow copy
    {71A27CDD-812A-11D0-BEC7-08002BE2092F} -> Volume
    {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} -> Human Interface Devices
    Base -> Driver Group
    Boot Bus Extender -> Driver Group
    Boot file system -> Driver Group
    File system -> Driver Group
    Filter -> Driver Group
    PCI Configuration -> Driver Group
    PNP Filter -> Driver Group
    Primary disk -> Driver Group
    SCSI Class -> Driver Group
    sermouse.sys -> Driver
    System Bus Extender -> Driver Group
    vds -> Service
    vga.sys -> Driver
    < SafeBoot-Network Settings > -> HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ ->
    {36FC9E60-C465-11CF-8056-444553540000} -> Universal Serial Bus controllers
    {4D36E965-E325-11CE-BFC1-08002BE10318} -> CD-ROM Drive
    {4D36E967-E325-11CE-BFC1-08002BE10318} -> DiskDrive
    {4D36E969-E325-11CE-BFC1-08002BE10318} -> Standard floppy disk controller
    {4D36E96A-E325-11CE-BFC1-08002BE10318} -> Hdc
    {4D36E96B-E325-11CE-BFC1-08002BE10318} -> Keyboard
    {4D36E96F-E325-11CE-BFC1-08002BE10318} -> Mouse
    {4D36E972-E325-11CE-BFC1-08002BE10318} -> Net
    {4D36E973-E325-11CE-BFC1-08002BE10318} -> NetClient
    {4D36E974-E325-11CE-BFC1-08002BE10318} -> NetService
    {4D36E975-E325-11CE-BFC1-08002BE10318} -> NetTrans
    {4D36E977-E325-11CE-BFC1-08002BE10318} -> PCMCIA Adapters
    {4D36E97B-E325-11CE-BFC1-08002BE10318} -> SCSIAdapter
    {4D36E97D-E325-11CE-BFC1-08002BE10318} -> System
    {4D36E980-E325-11CE-BFC1-08002BE10318} -> Floppy disk drive
    {71A27CDD-812A-11D0-BEC7-08002BE2092F} -> Volume
    {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} -> Human Interface Devices
    Base -> Driver Group
    Boot Bus Extender -> Driver Group
    Boot file system -> Driver Group
    File system -> Driver Group
    Filter -> Driver Group
    NDIS Wrapper -> Driver Group
    NetBIOSGroup -> Driver Group
    NetDDEGroup -> Driver Group
    Network -> Driver Group
    NetworkProvider -> Driver Group
    PCI Configuration -> Driver Group
    PNP Filter -> Driver Group
    PNP_TDI -> Driver Group
    Primary disk -> Driver Group
    SCSI Class -> Driver Group
    sermouse.sys -> Driver
    Streams Drivers -> Driver Group
    System Bus Extender -> Driver Group
    TDI -> Driver Group
    vga.sys -> Driver
    vsmon -> C:\WINDOWS\System32\ZoneLabs\vsmon.exe -> [2008/07/09 08:05:18 | 000,075,304 | ---- | M] (Zone Labs, LLC)
    < Security Center Settings > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    \\"FirstRunDisabled" ->  [1] -> File not found
    \\"UpdatesDisableNotify" -> 
    • -> File not found

    \\"AntiVirusOverride" -> 
    • -> File not found

    \\"FirewallOverride" -> 
    • -> File not found

    \\"AntiVirusDisableNotify" -> 
    • -> File not found

    \\"FirewallDisableNotify" -> 
    • -> File not found

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall\ -> ->
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall
    \Monitoring\ZoneLabsFirewall\\"DisableMonitoring" ->  [1] -> File not found
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    \\"EnableFirewall" -> 
    • -> File not found

    \\"DisableNotifications" -> 
    • -> File not found

    \\"DoNotAllowExceptions" -> 
    • -> File not found

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\ -> ->
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\ -> ->
    < Uninstall List [HKEY_LOCAL_MACHINE\] > -> HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ ->
    {0228e555-4f9c-4e35-a3ec-b109a192b4c2} -> Google Gmail Notifier
    {075473F5-846A-448B-BCB3-104AA1760205} -> Sonic RecordNow Data
    {0A65A3BD-54B5-4d0d-B084-7688507813F5} -> SlideShow
    {0F9196C6-58B4-445B-B56E-B1200FECC151} -> Microsoft Bootvis
    {0FA44E79-CD7D-4E8D-A2EE-26FE05F509B6} -> OpenOffice.org 3.1
    {1341D838-719C-4A05-B50F-49420CA1B4BB} -> HP Boot Optimizer
    {15C0AF59-4877-49B6-B8C6-A61CE54515F5} -> cp_OnlineProjectsConfig
    {176B3593-72F1-459C-829C-5E9671E2CB35} -> GameSpy Comrade
    {18D10072035C4515918F7E37EAFAACFC} -> AutoUpdate
    {1D14373E-7970-4F2F-A467-ACA4F0EA21E3} -> Google Earth
    {1F1C2DFC-2D24-3E06-BCB8-725134ADF989} -> Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    {205C6BDD-7B73-42DE-8505-9A093F35A238} -> Outil de téléchargement Windows Live
    {2075CB0A-D26F-4DAA-B424-5079296B43BA} -> Windows Live FolderShare
    {20C45B32-5AB6-46A4-94EF-58950CAF05E5} -> EPSON Attach To Email
    {22B775E7-6C42-4FC5-8E10-9A5E3257BD94} -> MSVCRT
    {23012310-3E05-46A5-88A9-C6CBCABCAC79} -> Amélioration de nos services
    {2318C2B1-4965-11d4-9B18-009027A5CD4F} -> Google Toolbar for Internet Explorer
    {2376813B-2E5A-4641-B7B3-A0D5ADB55229} -> HPPhotoSmartExpress
    {23FE964A-853B-4176-86D7-9E18B5CA1FC0} -> Media Center Extender
    {26A24AE4-039D-4CA4-87B4-2F83216013F0} -> Java(TM) 6 Update 13
    {26A24AE4-039D-4CA4-87B4-2F83216018FF} -> Java(TM) 6 Update 18
    {2A88F1BF-7041-4E42-84B1-6B4ACB83AC64} -> EPSON Scan Assistant
    {2F58D60D-2BFD-4467-9B4D-64E7355C329D} -> Sonic_PrimoSDK
    {30465B6C-B53F-49A1-9EBA-A3F187AD502E} -> Sonic Update Manager
    {314F6D08-A8B7-11D8-8446-0050BA1D384D} -> EPSON Image Clip Palette
    {32E4F0D2-C135-475E-A841-1D59A0D22989} -> Sid Meier's Civilization 4 - Beyond the Sword
    {33BF0960-DBA3-4187-B6CC-C969FCFA2D25} -> SkinsHP1
    {350C940c-3D7C-4EE8-BAA9-00BCB3D54227} -> WebFldrs XP
    {36D620AD-EEBA-4973-BA86-0C9AE6396620} -> OptionalContentQFolder
    {3E4B349F-10B5-4586-9D99-489A90A8B228} -> Sid Meier's Civilization 4 - Warlords
    {41E776A5-9B12-416D-9A12-B4F7B044EBED} -> CP_Package_Basic1
    {4377F918-E6C9-4ECA-A7F5-754B310B7ED8} -> Sid Meier's Civilization 4
    {45B8A76B-57EC-4242-B019-066400CD8428} -> BufferChm
    {45D707E9-F3C4-11D9-A373-0050BAE317E1} -> HP DVD Play 2.1
    {46ABBC54-1872-4AA3-95E2-F2C063A63F31} -> Installation Windows Live
    {4A03706F-666A-4037-7777-5F2748764D10} -> Java Auto Updater
    {53EE9E42-CECB-4C92-BF76-9CA65DAF8F1C} -> FullDPAppQFolder
    {5CFD7508-7774-48FE-8280-7A3C0AE71755} -> Services Internet
    {5FDD0538-C67A-4F67-B3F8-09D1AAF04D99} -> muvee autoProducer unPlugged 2.0
    {66039B36-96AE-40D1-8A32-071F7A61B738} -> Microsoft LifeChat
    {6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA} -> Sonic Express Labeler
    {6696D9A4-28A8-4F5A-8E9A-2E8974C8C39C} -> RandMap
    {67EDD823-135A-4D59-87BD-950616D6E857} -> EPSON Copy Utility 3
    {690BE098-6D0D-493D-B079-BD7E8F81A141} -> Opera 10.10
    {6956856F-B6B3-4BE0-BA0B-8F495BE32033} -> Apple Software Update
    {69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4} -> Windows Media Player Firefox Plugin
    {73E94429-C8A2-46B5-A203-E30C62D5379D} -> Wireless 802.11g USB Adapter
    {767CC44C-9BBC-438D-BAD3-FD4595DD148B} -> VC80CRTRedist - 8.0.50727.762
    {770F1BEC-2871-4E70-B837-FB8525FFA3B1} -> Windows Live Messenger
    {7B63B2922B174135AFC0E1377DD81EC2} -> DivX Codec
    {7F14F68C-17FA-4F88-B3FD-7F449C1EBF32} -> EPSON Web-To-Page
    {8105684D-8CA6-440D-8F58-7E5FD67A499D} -> Connexion Facile à Internet
    {82081779-4175-4666-A457-AB711CD37EF0} -> cp_LightScribeConfig
    {829DAAD6-BB11-4BB7-921B-07FFB703F944} -> CP_Package_Variety3
    {82C7B308-0BDD-49D8-8EA5-9CD3A3F9DF41} -> Windows Live Call
    {82E55892-6FFD-403F-AA97-D726846768AA} -> CP_AtenaShokunin1Config
    {866A0078-DEA7-4348-9C9A-999AF2991EAA} -> SlideShowMusic
    {8A534F71-3202-4464-A422-B767295E67B9} -> CP_Package_Variety2
    {8ADFC4160D694100B5B8A22DE9DCABD9} -> DivX Player
    {8CE4E6E9-9D55-43FB-9DDB-688C976BFC05} -> Unload
    {90110C0A-6000-11D3-8CFE-0050048383C9} -> Microsoft Office XP Professional
    {90120000-0020-0409-0000-0000000FF1CE} -> Compatibility Pack for the 2007 Office system
    {9068B2BE-D93A-4C0A-861C-5E35E2C0E09E} -> Intel(R) Matrix Storage Manager
    {93E5A317-24EC-4744-812C-16FECFE86E6A} -> CP_Package_Variety1
    {95120000-00B9-0409-0000-0000000FF1CE} -> Microsoft Application Error Reporting
    {9A394342-4A68-4EBA-85A6-55B559F4E700} -> Microsoft .NET Framework 1.1 French Language Pack
    {9F7AF7CD-E3D0-4C68-A3BA-C76C359B3AA8} -> LightScribe  1.4.105.1
    {A059DE09-1B49-4450-B340-7AE097EC3F04} -> Microsoft Works
    {A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7} -> Segoe UI
    {A29800BA-0BF1-4E63-9F31-DF05A87F4104} -> InstantShareDevices
    {A642BB6B-CA1D-4142-8DD4-318C3F3DC834} -> Rome - Total War(TM)
    {AB5D51AE-EBC3-438D-872C-705C7C2084B0} -> DeviceManagementQFolder
    {AB708C9B-97C8-4AC9-899B-DBF226AC9382} -> Sonic RecordNow Audio
    {AC76BA86-7AD7-1036-7B44-A71000000002} -> Adobe Reader 7.1.3 - Français
    {B12665F4-4E93-4AB4-B7FC-37053B524629} -> Sonic RecordNow Copy
    {B131E59D-202C-43C6-84C9-68F0C37541F1} -> Galerie de photos Windows Live
    {B13A7C41581B411290FBC0395694E2A9} -> DivX Converter
    {B2157760-AA3C-4E2E-BFE6-D20BC52495D9} -> cp_PosterPrintConfig
    {B6286A44-7505-471A-A72B-04EC2DB2F442} -> CueTour
    {B69CFE29-FD03-4E0A-87A7-6ED97F98E5B3} -> CP_Panorama1Config
    {B7050CBDB2504B34BC2A9CA0A692CC29} -> DivX Web Player
    {B90450DF-E781-46FD-B1F1-0C86DA40E443} -> PIF DESIGNER
    {C1C6767D-B395-43CB-BF99-051B58B86DA6} -> PhotoGallery
    {C3FAA091-B278-44A7-BF48-190811C5F9F7} -> cp_UpdateProjectsConfig
    {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} -> Microsoft .NET Framework 1.1
    {CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA} -> SUPERAntiSpyware Free Edition
    {CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8} -> Sid Meier's Civilization 4
    {D3116CC7-24DC-4CA3-9CE1-23FED836E9F2} -> Assistant de connexion Windows Live
    {DB518BA6-CB74-4EB6-9ABD-880B6D6E1F38} -> HpSdpAppCoreApp
    {DB6BD5D5-8482-45C0-99CF-745C5B924497} -> WOT for Internet Explorer
    {E7A02A01-C75A-4490-A168-5CA709A3D862} -> MainConcept for Software Encoder
    {E86BC406-944E-41F6-ADE6-2C136734C96B} -> EPSON File Manager
    {ED00D08A-3C5F-488D-93A0-A04F21F23956} -> Windows Live Communications Platform
    {ED2C557E-9C18-41FF-B58E-A05EEF0B3B5F} -> CP_CalendarTemplates1
    {EEFEBB48-329E-46F6-AEB8-929A5BAFDB2F} -> Le logiciel Intel® Viiv™
    {EF36A836-BF89-4A4F-B079-057B0C68C1E0} -> Sid Meier's Civilization IV Colonization
    {F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8} -> Microsoft SQL Server 2005 Compact Edition [ENU]
    {F0E12BBA-AD66-4022-A453-A1C8A0C4D570} -> Microsoft Choice Guard
    {F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC} -> Realtek High Definition Audio Driver
    {F19D07BC-6240-49D3-BA5C-59B015DF8916} -> EPSON Easy Photo Print
    {F333A33D-125C-32A2-8DCE-5C5D14231E27} -> Visual C++ 2008 x86 Runtime - (v9.0.30729)
    {F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01 -> Visual C++ 2008 x86 Runtime - v9.0.30729.01
    {F80239D8-7811-4D5E-B033-0D0BBFE32920} -> HP DigitalMedia Archive
    {FB15E224-67C3-491F-9F5C-F257BC418412} -> Destinations
    {FB4740B3-2530-452D-A825-F7AB246CA7DF} -> muvee autoProducer 5.0
    {FF77941A-2BFA-4A18-BE2E-69B9498E4D55} -> User Profile Hive Cleanup Service
    0D20D36D-A11C-444c-9AF7-70CBFED42ECF -> Otto
    99A88D57-2C93-491B-87B8-E41A870FB6BE -> GemMaster Mystic Code: [Select]ActiveScan 2.0 -> Panda ActiveScan 2.0
    Adobe Flash Player ActiveX -> Adobe Flash Player ActiveX
    Adobe Flash Player Plugin -> Adobe Flash Player 10 Plugin
    Adobe Shockwave Player -> Adobe Shockwave Player 11
    avast5 -> avast! Free Antivirus
    BtcMaestro -> HP Wireless Keyboard Driver V1.8 (2.0.W-127AU MUL)
    CCleaner -> CCleaner
    DAEMON Tools Toolbar -> DAEMON Tools Toolbar
    Diablo II -> Diablo II
    DVD X Player 4.1 Professional_is1 -> DVD X Player 4.1 Professional
    EHome Devices -> Media Center Extender
    EL -> Intel(R) Quick Resume Technology Drivers
    EPSON Printer and Utilities -> EPSON Logiciel imprimante
    EPSON Scanner -> EPSON Scan
    ESDX4800_4200 Guide util. -> ESDX4800_4200 Guide util.
    ffdshow_is1 -> ffdshow [rev 1723] [2007-12-24]
    Foxit Reader -> Foxit Reader
    Free Download Manager_is1 -> Free Download Manager 2.5
    Half-Life_is1 -> Half-Life
    HijackThis -> HijackThis 2.0.2
    HP Imaging Device Functions -> HP Imaging Device Functions 7.0
    HP Photo & Imaging -> HP Photosmart Premier Software 6.5
    HP Photosmart for Media Center PC -> HP Photosmart for Media Center PC
    ie8 -> Windows Internet Explorer 8
    InstallShield_{20C45B32-5AB6-46A4-94EF-58950CAF05E5} -> EPSON Attach To Email
    InstallShield_{23012310-3E05-46A5-88A9-C6CBCABCAC79} -> Amélioration de nos services
    InstallShield_{5CFD7508-7774-48FE-8280-7A3C0AE71755} -> Services Internet
    InstallShield_{8105684D-8CA6-440D-8F58-7E5FD67A499D} -> Connexion Facile à Internet
    InstallShield_{A642BB6B-CA1D-4142-8DD4-318C3F3DC834} -> Rome - Total War(TM)
    InstallShield_{E7A02A01-C75A-4490-A168-5CA709A3D862} -> MainConcept for Software Encoder
    LastFM_is1 -> Last.fm 1.5.4.24567
    Malwarebytes' Anti-Malware_is1 -> Malwarebytes' Anti-Malware
    Messenger Plus! Live -> Messenger Plus! Live
    Microsoft .NET Framework 1.1  (1033) -> Microsoft .NET Framework 1.1
    mIRC -> mIRC
    Mozilla Firefox (3.6) -> Mozilla Firefox (3.6)
    MSCompPackV1 -> Microsoft Compression Client Pack 1.0 for Windows XP
    NVIDIA Drivers -> NVIDIA Drivers
    PROSet -> Intel(R) PRO Network Connections Drivers
    Python 2.2.3 -> Python 2.2.3
    pywin32-py2.2 -> Python 2.2 pywin32 extensions (build 203)
    RAR Password Cracker -> RAR Password Cracker 4.12
    ShockwaveFlash -> Macromedia Flash Player 8
    SpywareBlaster_is1 -> SpywareBlaster 4.2
    Starcraft -> Starcraft
    Transcode360 -> Transcode 360 for Windows Media Center Edition 2005
    TVersity Codec Pack -> TVersity Codec Pack 1.2
    Unlocker -> Unlocker 1.8.7
    VobSub -> VobSub v2.23 (Remove Only)
    WIC -> Windows Imaging Component
    Winamp -> Winamp
    Windows Media Format Runtime -> Windows Media Format 11 runtime
    Windows Media Player -> Lecteur Windows Media 11
    Windows XP Service -> Windows XP Service Pack 3
    WinLiveSuite_Wave3 -> Installation Windows Live
    WinRAR archiver -> Archiveur WinRAR
    WMFDist11 -> Windows Media Format 11 runtime
    wmp11 -> Windows Media Player 11
    Wudf01000 -> Microsoft User-Mode Driver Framework Feature Pack 1.0
    Xfire -> Xfire (remove only)
    ZoneAlarm -> ZoneAlarm
    < Uninstall List [HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\] > -> HKEY_USERS\S-1-5-21-2898213189-108450122-2556759224-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ ->
    < EVENTVIEWER Logs - Last 10 Errors > -> Event Information -> Description
    Antivirus [ Error ] 18/01/2010 03:53:09 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:10 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:11 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:17 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:21 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:23 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:24 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:25 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:25 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Antivirus [ Error ] 18/01/2010 03:53:26 Computer Name = NOM-FB9B15D2723 | Source = avast! | ID = 33554522 -> Description =
    Application [ Error ] 21/03/2010 09:31:12 Computer Name = NOM-FB9B15D2723 | Source = COM+ | ID = 135761 -> Description = L'environnement d'exécution a détecté une incohérence dans son état interne qui indique une instabilité possible dans le processus. Cette instabilité peut être provoquée par les composants personnalisés exécutés dans l'application COM+, les composants qu'ils utilisent  ou d'autres facteurs. Erreur dans f:\xpsp3\com\com1x\src\comsvcs\package\cpackage.cpp(1184), Hr = 8007041f : InitEventCollector fail
    Application [ Error ] 21/03/2010 09:46:24 Computer Name = NOM-FB9B15D2723 | Source = PerfNet | ID = 2004 -> Description = IMPOSSIBLE d'ouvrir le Service serveur. Les données de performance du  serveur ne seront pas renvoyées. Le code d'erreur renvoyé est la donnée DWORD 0.
    Application [ Error ] 21/03/2010 10:34:37 Computer Name = NOM-FB9B15D2723 | Source = PerfNet | ID = 2004 -> Description = Impossible d'ouvrir le Service serveur. Les données de performance du  serveur ne seront pas renvoyées. Le code d'erreur renvoyé est la donnée DWORD 0.
    Application [ Error ] 21/03/2010 10:46:06 Computer Name = NOM-FB9B15D2723 | Source = PerfNet | ID = 2004 -> Description = Impossible d'ouvrir le Service serveur. Les données de performance du  serveur ne seront pas renvoyées. Le code d'erreur renvoyé est la donnée DWORD 0.
    Application [ Error ] 21/03/2010 10:57:10 Computer Name = NOM-FB9B15D2723 | Source = PerfNet | ID = 2004 -> Description = Impossible d'ouvrir le Service serveur. Les données de performance du  serveur ne seront pas renvoyées. Le code d'erreur renvoyé est la donnée DWORD 0.
    Application [ Error ] 21/03/2010 10:58:06 Computer Name = NOM-FB9B15D2723 | Source = WmiAdapter | ID = 4099 -> Description = Échec de l'ouverture de services.
    Application [ Error ] 21/03/2010 10:58:07 Computer Name = NOM-FB9B15D2723 | Source = COM+ | ID = 135761 -> Description = L'environnement d'exécution a détecté une incohérence dans son état interne qui indique une instabilité possible dans le processus. Cette instabilité peut être provoquée par les composants personnalisés exécutés dans l'application COM+, les composants qu'ils utilisent  ou d'autres facteurs. Erreur dans f:\xpsp3\com\com1x\src\comsvcs\package\cpackage.cpp(1184), Hr = 8007041f : InitEventCollector fail
    Application [ Error ] 21/03/2010 11:14:18 Computer Name = NOM-FB9B15D2723 | Source = MsiInstaller | ID = 1008 -> Description = L'installation de C:\Program Files\Fichiers communs\Wise Installation Wizard\WISCDDCBBF1270346BC938BBCC81A1EEAAA_4_26_0_1006.MSI n'est pas autorisée en raison d'une erreur lors du traitement de la stratégie de restriction logicielle. La confiance en l'objet ne peut pas être établie.
    Application [ Error ] 21/03/2010 12:07:47 Computer Name = NOM-FB9B15D2723 | Source = PerfNet | ID = 2004 -> Description = Impossible d'ouvrir le Service serveur. Les données de performance du  serveur ne seront pas renvoyées. Le code d'erreur renvoyé est la donnée DWORD 0.
    Application [ Error ] 21/03/2010 13:50:37 Computer Name = NOM-FB9B15D2723 | Source = Application Error | ID = 1000 -> Description = Application défaillante javara.exe, version 1.15.0.1745, module défaillant ntdll.dll, version 5.1.2600.5755, adresse de défaillance 0x0000100b.
    System [ Error ] 21/03/2010 12:05:32 Computer Name = NOM-FB9B15D2723 | Source = DCOM | ID = 10005 -> Description = DCOM a reçu l'erreur "%1084" lors de la mise en route du service EventSystem avec les arguments ""  pour démarrer le serveur :  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    System [ Error ] 21/03/2010 12:08:11 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7000 -> Description = Le service Planificateur LiveUpdate automatique n'a pas pu démarrer en raison de l'erreur :   %%3
    System [ Error ] 21/03/2010 12:08:23 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7026 -> Description = Le pilote de démarrage système ou d'amorçage suivant n'a pas pu se charger :   Lbd
    System [ Error ] 21/03/2010 13:19:57 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7000 -> Description = Le service Planificateur LiveUpdate automatique n'a pas pu démarrer en raison de l'erreur :   %%3
    System [ Error ] 21/03/2010 13:19:58 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7026 -> Description = Le pilote de démarrage système ou d'amorçage suivant n'a pas pu se charger :   Lbd
    System [ Error ] 21/03/2010 13:26:59 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7000 -> Description = Le service Planificateur LiveUpdate automatique n'a pas pu démarrer en raison de l'erreur :   %%3
    System [ Error ] 21/03/2010 13:27:00 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7026 -> Description = Le pilote de démarrage système ou d'amorçage suivant n'a pas pu se charger :   Lbd
    System [ Error ] 21/03/2010 14:06:45 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7000 -> Description = Le service Planificateur LiveUpdate automatique n'a pas pu démarrer en raison de l'erreur :   %%3
    System [ Error ] 21/03/2010 14:06:47 Computer Name = NOM-FB9B15D2723 | Source = Service Control Manager | ID = 7026 -> Description = Le pilote de démarrage système ou d'amorçage suivant n'a pas pu se charger :   Lbd
    System [ Error ] 22/03/2010 15:50:03 Computer Name = NOM-FB9B15D2723 | Source = Dhcp | ID = 1002 -> Description = Le bail de l'adresse IP 192.168.1.2 pour la carte réseau dont l'adresse réseau est 00C0A8BF95EA  a été refusé par le serveur DHCP 192.168.1.1 (celui-ci a envoyé un message DHCPNACK).
     
    [Files/Folders - Created Within 90 Days]
     OTS.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\OTS.exe -> [2010/03/23 00:08:22 | 000,637,440 | ---- | C] (OldTimer Tools)
     pavboot.sys -> C:\WINDOWS\System32\drivers\pavboot.sys -> [2010/03/22 22:30:17 | 000,028,552 | ---- | C] (Panda Security, S.L.)
     LastGood -> C:\WINDOWS\LastGood -> [2010/03/22 22:30:08 | 000,000,000 | ---D | C]
     Panda Security -> C:\Program Files\Panda Security -> [2010/03/22 22:29:24 | 000,000,000 | ---D | C]
     Sun -> C:\Documents and Settings\All Users\Application Data\Sun -> [2010/03/21 19:00:52 | 000,000,000 | ---D | C]
     Recent -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Recent -> [2010/03/21 18:50:50 | 000,000,000 | RH-D | C]
     Wise Installation Wizard -> C:\Program Files\Fichiers communs\Wise Installation Wizard -> [2010/03/21 16:14:18 | 000,000,000 | ---D | C]
     moviemk.exe -> C:\WINDOWS\System32\dllcache\moviemk.exe -> [2010/03/10 21:03:11 | 003,558,912 | ---- | C] (Microsoft Corporation)
     msyuv.dll -> C:\WINDOWS\System32\dllcache\msyuv.dll -> [2010/02/10 12:12:40 | 000,017,920 | ---- | C] (Microsoft Corporation)
     Alwil Software -> C:\Documents and Settings\All Users\Application Data\Alwil Software -> [2010/02/01 17:25:01 | 000,000,000 | ---D | C]
     aclayers.dll -> C:\WINDOWS\System32\dllcache\aclayers.dll -> [2010/01/13 00:39:24 | 000,471,552 | ---- | C] (Microsoft Corporation)
     Symantec -> C:\Documents and Settings\NetworkService\Application Data\Symantec -> [2007/11/01 14:10:15 | 000,000,000 | ---D | M]
     DivX -> C:\Documents and Settings\LocalService\Application Data\DivX -> [2007/10/28 11:40:57 | 000,000,000 | ---D | M]
     RandFont.dll -> C:\WINDOWS\Fonts\RandFont.dll -> [2006/02/19 10:28:56 | 000,012,288 | ---- | C] (Hewlett-Packard Development Company, L.P.)
     Microsoft -> C:\Documents and Settings\NetworkService\Application Data\Microsoft -> [2005/11/15 03:23:40 | 000,000,000 | --SD | M]
     Microsoft -> C:\Documents and Settings\LocalService\Application Data\Microsoft -> [2005/11/15 03:23:40 | 000,000,000 | --SD | M]
     3 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp ->
     1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp ->
     1 C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\*.tmp files -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\*.tmp ->
     
    [Files/Folders - Modified Within 90 Days]
     OTS.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\OTS.exe -> [2010/03/23 00:08:28 | 000,637,440 | ---- | M] (OldTimer Tools)
     ntuser.dat -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\ntuser.dat -> [2010/03/23 00:07:57 | 007,602,176 | ---- | M] ()
     Principaux articles traité de Lisbonne.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Principaux articles traité de Lisbonne.doc -> [2010/03/23 00:07:56 | 000,029,184 | ---- | M] ()
     AppleSoftwareUpdate.job -> C:\WINDOWS\tasks\AppleSoftwareUpdate.job -> [2010/03/22 22:48:03 | 000,000,284 | ---- | M] ()
     activescan2_fr.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\activescan2_fr.exe -> [2010/03/22 22:29:11 | 000,177,176 | ---- | M] ()
     Ad-Aware Update (Weekly).job -> C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job -> [2010/03/22 15:07:00 | 000,000,512 | ---- | M] ()
     MP Scheduled Scan.job -> C:\WINDOWS\tasks\MP Scheduled Scan.job -> [2010/03/22 01:37:00 | 000,000,330 | -H-- | M] ()
     Raccourci vers sniper.lnk -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Raccourci vers sniper.lnk -> [2010/03/21 19:12:57 | 000,000,695 | ---- | M] ()
     hpsysdrv.dat -> C:\WINDOWS\System\hpsysdrv.dat -> [2010/03/21 19:08:33 | 000,000,248 | ---- | M] ()
     nvapps.xml -> C:\WINDOWS\System32\nvapps.xml -> [2010/03/21 19:07:29 | 000,051,048 | ---- | M] ()
     SA.DAT -> C:\WINDOWS\tasks\SA.DAT -> [2010/03/21 19:06:19 | 000,000,006 | -H-- | M] ()
     vsconfig.xml -> C:\WINDOWS\System32\vsconfig.xml -> [2010/03/21 19:06:14 | 000,358,382 | ---- | M] ()
     bootstat.dat -> C:\WINDOWS\bootstat.dat -> [2010/03/21 19:05:55 | 000,002,048 | --S- | M] ()
     hiberfil.sys -> C:\hiberfil.sys -> [2010/03/21 19:05:48 | 2145,857,536 | -HS- | M] ()
     ntuser.ini -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\ntuser.ini -> [2010/03/21 19:04:26 | 000,000,284 | -HS- | M] ()
     CONFIG.NT -> C:\WINDOWS\System32\CONFIG.NT -> [2010/03/21 18:29:35 | 000,003,121 | ---- | M] ()
     win.ini -> C:\WINDOWS\win.ini -> [2010/03/21 18:24:40 | 000,000,603 | ---- | M] ()
     system.ini -> C:\WINDOWS\system.ini -> [2010/03/21 18:24:40 | 000,000,435 | ---- | M] ()
     boot.ini -> C:\boot.ini -> [2010/03/21 18:24:40 | 000,000,289 | RHS- | M] ()
     perfh00C.dat -> C:\WINDOWS\System32\perfh00C.dat -> [2010/03/21 17:12:36 | 000,446,984 | ---- | M] ()
     perfh009.dat -> C:\WINDOWS\System32\perfh009.dat -> [2010/03/21 17:12:36 | 000,381,828 | ---- | M] ()
     perfc00C.dat -> C:\WINDOWS\System32\perfc00C.dat -> [2010/03/21 17:12:36 | 000,064,724 | ---- | M] ()
     perfc009.dat -> C:\WINDOWS\System32\perfc009.dat -> [2010/03/21 17:12:36 | 000,053,572 | ---- | M] ()
     PerfStringBackup.INI -> C:\WINDOWS\System32\PerfStringBackup.INI -> [2010/03/21 17:12:35 | 000,956,568 | ---- | M] ()
     fidbox.dat -> C:\WINDOWS\System32\drivers\fidbox.dat -> [2010/03/21 12:57:22 | 142,922,784 | -HS- | M] ()
     aaw7boot.cmd -> C:\aaw7boot.cmd -> [2010/03/21 12:14:53 | 000,000,194 | -H-- | M] ()
     fidbox.idx -> C:\WINDOWS\System32\drivers\fidbox.idx -> [2010/03/20 21:15:18 | 001,913,216 | -HS- | M] ()
     ~$plication letter.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\~$plication letter.doc -> [2010/03/20 20:14:38 | 000,000,162 | -H-- | M] ()
     Expose final.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Expose final.doc -> [2010/03/17 12:54:51 | 000,039,424 | ---- | M] ()
     Plan final.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Plan final.doc -> [2010/03/17 08:35:41 | 000,026,112 | ---- | M] ()
     CEDH, Bosphorus, 2005 - commentaire (Camille Cordasco) .doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\CEDH, Bosphorus, 2005 - commentaire (Camille Cordasco) .doc -> [2010/03/16 20:56:31 | 000,071,168 | ---- | M] ()
     wklnhst.dat -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Application Data\wklnhst.dat -> [2010/03/16 06:59:43 | 000,006,728 | ---- | M] ()
     Exposé DIP .doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Exposé DIP .doc -> [2010/03/15 23:41:13 | 000,103,936 | ---- | M] ()
     Relations Sino-Indiennes.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Relations Sino-Indiennes.doc -> [2010/03/15 01:59:01 | 000,043,008 | ---- | M] ()
     aswBoot.exe -> C:\WINDOWS\System32\aswBoot.exe -> [2010/03/09 12:24:05 | 000,153,184 | ---- | M] (ALWIL Software)
     aswTdi.sys -> C:\WINDOWS\System32\drivers\aswTdi.sys -> [2010/03/09 12:12:54 | 000,046,672 | ---- | M] (ALWIL Software)
     aswSP.sys -> C:\WINDOWS\System32\drivers\aswSP.sys -> [2010/03/09 12:12:33 | 000,162,640 | ---- | M] (ALWIL Software)
     aswRdr.sys -> C:\WINDOWS\System32\drivers\aswRdr.sys -> [2010/03/09 12:09:08 | 000,023,376 | ---- | M] (ALWIL Software)
     aswmon2.sys -> C:\WINDOWS\System32\drivers\aswmon2.sys -> [2010/03/09 12:08:41 | 000,100,432 | ---- | M] (ALWIL Software)
     aswmon.sys -> C:\WINDOWS\System32\drivers\aswmon.sys -> [2010/03/09 12:08:38 | 000,094,800 | ---- | M] (ALWIL Software)
     aswFsBlk.sys -> C:\WINDOWS\System32\drivers\aswFsBlk.sys -> [2010/03/09 12:08:30 | 000,019,024 | ---- | M] (ALWIL Software)
     aavmker4.sys -> C:\WINDOWS\System32\drivers\aavmker4.sys -> [2010/03/09 12:08:15 | 000,028,880 | ---- | M] (ALWIL Software)
     rp_stats.dat -> C:\WINDOWS\System32\rp_stats.dat -> [2010/02/21 17:05:31 | 000,000,054 | ---- | M] ()
     rp_rules.dat -> C:\WINDOWS\System32\rp_rules.dat -> [2010/02/21 17:05:30 | 000,000,039 | ---- | M] ()
     EPISMF00.SWB -> C:\WINDOWS\EPISMF00.SWB -> [2010/02/20 14:40:35 | 000,016,574 | ---- | M] ()
     wpa.dbl -> C:\WINDOWS\System32\wpa.dbl -> [2010/02/18 21:18:51 | 000,001,158 | ---- | M] ()
     avastSS.scr -> C:\WINDOWS\System32\avastSS.scr -> [2010/02/11 19:53:57 | 000,038,848 | ---- | M] (ALWIL Software)
     mbamswissarmy.sys -> C:\WINDOWS\System32\drivers\mbamswissarmy.sys -> [2010/01/07 16:07:14 | 000,038,224 | ---- | M] (Malwarebytes Corporation)
     mbam.sys -> C:\WINDOWS\System32\drivers\mbam.sys -> [2010/01/07 16:07:04 | 000,019,160 | ---- | M] (Malwarebytes Corporation)
     srv.sys -> C:\WINDOWS\System32\dllcache\srv.sys -> [2009/12/31 17:50:03 | 000,353,792 | ---- | M] (Microsoft Corporation)
     4 C:\WINDOWS\Temp\*.tmp files -> C:\WINDOWS\Temp\*.tmp ->
     3 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp ->
     1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp ->
     1 C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\*.tmp files -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\*.tmp ->
     
    [Files - No Company Name]
     activescan2_fr.exe -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\activescan2_fr.exe -> [2010/03/22 22:29:11 | 000,177,176 | ---- | C] ()
     Principaux articles traité de Lisbonne.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Principaux articles traité de Lisbonne.doc -> [2010/03/21 22:40:41 | 000,029,184 | ---- | C] ()
     Raccourci vers sniper.lnk -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Raccourci vers sniper.lnk -> [2010/03/21 19:12:57 | 000,000,695 | ---- | C] ()
     hiberfil.sys -> C:\hiberfil.sys -> [2010/03/21 17:06:57 | 2145,857,536 | -HS- | C] ()
     aaw7boot.cmd -> C:\aaw7boot.cmd -> [2010/03/21 12:14:53 | 000,000,194 | -H-- | C] ()
     ~$plication letter.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\~$plication letter.doc -> [2010/03/20 20:14:38 | 000,000,162 | -H-- | C] ()
     Plan final.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Plan final.doc -> [2010/03/17 08:35:41 | 000,026,112 | ---- | C] ()
     Expose final.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Expose final.doc -> [2010/03/17 08:35:38 | 000,039,424 | ---- | C] ()
     CEDH, Bosphorus, 2005 - commentaire (Camille Cordasco) .doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\CEDH, Bosphorus, 2005 - commentaire (Camille Cordasco) .doc -> [2010/03/16 20:56:31 | 000,071,168 | ---- | C] ()
     Exposé DIP .doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Exposé DIP .doc -> [2010/03/15 23:41:12 | 000,103,936 | ---- | C] ()
     Relations Sino-Indiennes.doc -> C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\Relations Sino-Indiennes.doc -> [2010/03/14 23:55:29 | 000,043,008 | ---- | C] ()
     rp_stats.dat -> C:\WINDOWS\System32\rp_stats.dat -> [2010/02/21 17:05:31 | 000,000,054 | ---- | C] ()
     rp_rules.dat -> C:\WINDOWS\System32\rp_rules.dat -> [2010/02/21 17:05:30 | 000,000,039 | ---- | C] ()
     sptd.sys -> C:\WINDOWS\System32\drivers\sptd.sys -> [2009/08/09 12:46:10 | 000,721,904 | ---- | C] ()
     imsinstall_loc040c.dll -> C:\WINDOWS\System32\imsinstall_loc040c.dll -> [2009/07/09 10:52:20 | 000,021,904 | ---- | C] ()
     imslsp_install_loc040c.dll -> C:\WINDOWS\System32\imslsp_install_loc040c.dll -> [2009/07/09 10:52:20 | 000,017,808 | ---- | C] ()
     libeay32_0.9.6l.dll -> C:\WINDOWS\System32\libeay32_0.9.6l.dll -> [2009/07/09 10:51:53 | 000,796,048 | ---- | C] ()
     GTW32N50.dll -> C:\WINDOWS\System32\GTW32N50.dll -> [2008/07/29 00:07:31 | 000,094,208 | ---- | C] ()
     ff_vfw.dll -> C:\WINDOWS\System32\ff_vfw.dll -> [2008/07/27 15:44:57 | 000,007,680 | ---- | C] ()
     ff_vfw.dll.manifest -> C:\WINDOWS\System32\ff_vfw.dll.manifest -> [2008/07/27 15:44:57 | 000,000,547 | ---- | C] ()
     SystemInfo32.sys -> C:\WINDOWS\System32\SystemInfo32.sys -> [2008/07/24 21:43:33 | 000,000,014 | ---- | C] ()
     PICSDK.ini -> C:\WINDOWS\System32\PICSDK.ini -> [2008/07/24 21:17:35 | 000,000,099 | ---- | C] ()
     NeroDigital.ini -> C:\WINDOWS\NeroDigital.ini -> [2008/07/22 20:40:42 | 000,000,069 | ---- | C] ()
     graphedit.INI -> C:\WINDOWS\graphedit.INI -> [2008/07/22 04:10:50 | 000,000,000 | ---- | C] ()
     qt-dx331.dll -> C:\WINDOWS\System32\qt-dx331.dll -> [2008/06/11 01:07:20 | 003,596,288 | ---- | C] ()
     dtu100.dll.manifest -> C:\WINDOWS\System32\dtu100.dll.manifest -> [2008/06/11 01:03:26 | 000,000,416 | ---- | C] ()
     dpl100.dll.manifest -> C:\WINDOWS\System32\dpl100.dll.manifest -> [2008/06/11 01:03:26 | 000,000,416 | ---- | C] ()
     DivXWMPExtType.dll -> C:\WINDOWS\System32\DivXWMPExtType.dll -> [2008/05/22 23:18:54 | 000,012,288 | ---- | C] ()
     _delis32.ini -> C:\WINDOWS\_delis32.ini -> [2007/11/01 02:05:36 | 000,001,088 | ---- | C] ()
     Calendar.INI -> C:\WINDOWS\Calendar.INI -> [2007/08/26 17:53:55 | 000,000,790 | ---- | C] ()
     Edofma.INI -> C:\WINDOWS\Edofma.INI -> [2007/07/20 21:47:00 | 000,000,632 | ---- | C] ()
     exctrlst.INI -> C:\WINDOWS\exctrlst.INI -> [2006/12/12 23:09:49 | 000,000,000 | ---- | C] ()
     wp.ini -> C:\WINDOWS\wp.ini -> [2006/11/26 15:15:17 | 000,000,019 | ---- | C] ()
     wp2.ini -> C:\WINDOWS\wp2.ini -> [2006/11/26 14:50:24 | 000,002,059 | ---- | C] ()
     RomeTW.ini -> C:\WINDOWS\RomeTW.ini -> [2006/09/13 10:13:00 | 000,000,248 | ---- | C] ()
     ODBC.INI -> C:\WINDOWS\ODBC.INI -> [2006/09/13 08:46:33 | 000,000,379 | ---- | C] ()
     Qtw.ini -> C:\WINDOWS\Qtw.ini -> [2006/09/13 08:35:00 | 000,000,190 | ---- | C] ()
     SIERRA.INI -> C:\WINDOWS\SIERRA.INI -> [2006/09/11 11:06:19 | 000,000,218 | ---- | C] ()
     AmvTransform.ini -> C:\WINDOWS\AmvTransform.ini -> [2006/09/11 10:33:24 | 000,008,836 | R--- | C] ()
     AmvPlayer.ini -> C:\WINDOWS\AmvPlayer.ini -> [2006/09/11 10:33:24 | 000,007,997 | R--- | C] ()
     fwupgrade.ini -> C:\WINDOWS\fwupgrade.ini -> [2006/09/11 10:33:23 | 000,007,915 | R--- | C] ()
     SoundCon.INI -> C:\WINDOWS\SoundCon.INI -> [2006/09/11 10:33:23 | 000,003,677 | R--- | C] ()
     CDE DX4200EFGIPSD.ini -> C:\WINDOWS\CDE DX4200EFGIPSD.ini -> [2006/09/10 13:18:44 | 000,000,027 | ---- | C] ()
     px.ini -> C:\WINDOWS\System32\px.ini -> [2006/06/16 19:58:18 | 000,000,000 | ---- | C] ()
     smscfg.ini -> C:\WINDOWS\smscfg.ini -> [2006/01/02 22:09:07 | 000,000,061 | ---- | C] ()
     USBkey.sys -> C:\WINDOWS\System32\drivers\USBkey.sys -> [2006/01/02 21:48:22 | 000,028,848 | ---- | C] ()
     CHODDI.SYS -> C:\WINDOWS\System32\CHODDI.SYS -> [2006/01/02 21:45:10 | 000,014,397 | ---- | C] ()
     hpreg.dll -> C:\WINDOWS\System32\hpreg.dll -> [2006/01/02 21:45:06 | 000,045,056 | ---- | C] ()
     WININIT.INI -> C:\WINDOWS\WININIT.INI -> [2006/01/02 21:37:26 | 000,000,210 | ---- | C] ()
     fxsperf.ini -> C:\WINDOWS\System32\fxsperf.ini -> [2006/01/02 21:32:41 | 000,003,712 | ---- | C] ()
     34CoInstaller.dll -> C:\WINDOWS\System32\34CoInstaller.dll -> [2006/01/02 21:28:27 | 000,003,072 | ---- | C] ()
     nvwdmcpl.dll -> C:\WINDOWS\System32\nvwdmcpl.dll -> [2006/01/02 21:27:50 | 001,662,976 | ---- | C] ()
     nvwimg.dll -> C:\WINDOWS\System32\nvwimg.dll -> [2006/01/02 21:27:50 | 001,019,904 | ---- | C] ()
     nvshell.dll -> C:\WINDOWS\System32\nvshell.dll -> [2006/01/02 21:27:50 | 000,466,944 | ---- | C] ()
     nview.dll -> C:\WINDOWS\System32\nview.dll -> [2006/01/02 21:27:49 | 001,466,368 | ---- | C] ()
     nvapi.dll -> C:\WINDOWS\System32\nvapi.dll -> [2006/01/02 21:27:49 | 000,098,304 | ---- | C] ()
     orun32.ini -> C:\WINDOWS\orun32.ini -> [2006/01/02 21:11:19 | 000,000,821 | ---- | C] ()
     pythoncom22.dll -> C:\WINDOWS\System32\pythoncom22.dll -> [2006/01/02 21:06:52 | 000,323,584 | ---- | C] ()
     pywintypes22.dll -> C:\WINDOWS\System32\pywintypes22.dll -> [2006/01/02 21:06:52 | 000,094,208 | ---- | C] ()
     bcbmm.dll -> C:\WINDOWS\System32\bcbmm.dll -> [2006/01/02 21:06:41 | 000,016,896 | ---- | C] ()
     psisdecd.dll -> C:\WINDOWS\System32\psisdecd.dll -> [2005/08/05 22:38:54 | 000,235,008 | ---- | C] ()
     qt-mt331.dll -> C:\WINDOWS\System32\qt-mt331.dll -> [2004/09/17 04:24:26 | 003,375,104 | ---- | C] ()
     ADFUUD.SYS -> C:\WINDOWS\ADFUUD.SYS -> [2004/09/16 12:26:40 | 000,012,634 | ---- | C] ()
     oeminfo.ini -> C:\WINDOWS\System32\oeminfo.ini -> [2003/06/24 18:20:22 | 000,000,651 | ---- | C] ()
     unrar.dll -> C:\WINDOWS\System32\unrar.dll -> [2002/10/15 23:54:04 | 000,153,088 | ---- | C] ()
     
    [File - Lop Check]
     Age of Empires 3 -> C:\Documents and Settings\All Users\Application Data\Age of Empires 3 -> [2007/09/13 20:56:18 | 000,000,000 | ---D | M]
     Alwil Software -> C:\Documents and Settings\All Users\Application Data\Alwil Software -> [2010/02/01 17:25:01 | 000,000,000 | ---D | M]
     Azureus -> C:\Documents and Settings\All Users\Application Data\Azureus -> [2008/07/22 15:23:16 | 000,000,000 | ---D | M]
     DAEMON Tools Lite -> C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite -> [2009/08/09 12:59:12 | 000,000,000 | ---D | M]
     DVD X Studios -> C:\Documents and Settings\All Users\Application Data\DVD X Studios -> [2008/07/24 21:43:20 | 000,000,000 | ---D | M]
     FreeDownloadManager.ORG -> C:\Documents and Settings\All Users\Application Data\FreeDownloadManager.ORG -> [2008/07/26 22:33:10 | 000,000,000 | ---D | M]
     Grisoft -> C:\Documents and Settings\All Users\Application Data\Grisoft -> [2007/07/21 23:50:24 | 000,000,000 | ---D | M]
     Last.fm -> C:\Documents and Settings\All Users\Application Data\Last.fm -> [2008/07/24 21:54:45 | 000,000,000 | ---D | M]
     MailFrontier -> C:\Documents and Settings\All Users\Application Data\MailFrontier -> [2009/07/09 10:52:31 | 000,000,000 | ---D | M]
     Messenger Plus! -> C:\Documents and Settings\All Users\Application Data\Messenger Plus! -> [2006/11/10 21:41:10 | 000,000,000 | ---D | M]
     muvee Technologies -> C:\Documents and Settings\All Users\Application Data\muvee Technologies -> [2008/07/22 04:30:56 | 000,000,000 | ---D | M]
     TEMP -> C:\Documents and Settings\All Users\Application Data\TEMP -> [2009/07/07 14:32:54 | 000,000,000 | ---D | M]
     UDL -> C:\Documents and Settings\All Users\Application Data\UDL -> [2008/07/24 21:20:22 | 000,000,000 | ---D | M]
     Opera -> C:\Documents and Settings\MCX1\Application Data\Opera -> [2008/07/28 19:17:50 | 000,000,000 | ---D | M]
     Ad-Aware Update (Weekly).job -> C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job -> [2010/03/22 15:07:00 | 000,000,512 | ---- | M] ()
     MP Scheduled Scan.job -> C:\WINDOWS\Tasks\MP Scheduled Scan.job -> [2010/03/22 01:37:00 | 000,000,330 | -H-- | M] ()
     
    [File - Purity Scan]
     
     
    [Alternate Data Streams]
    Alternate Data Stream - 125 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:5C321E34
    < End of report >
    Please download DDS by sUBs from BleepingComputer.com or Forospyware.com and save it to your Desktop.

    Note: Before scanning, make sure all other running programs are closed. There shouldn't be any scheduled antivirus scans running while the scan is being performed. Do not use your computer for anything else during the scan.
    • Double click on the DDS icon, allow it to run.
    • A small box will open, with an explanation about the tool.  No input is needed, the scan is running.
    • Notepad will open with the results, click Yes to the Optional_Scan
    • Please follow the instructions that pop up for posting the results.
    • Close the program window, and delete the program from your Desktop.

    DDS (Ver_10-03-17.01) - NTFSx86 
    Run by HP_Administrateur at  1:10:22,96 on 23/03/2010
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_18
    Microsoft Windows XP Professionnel  5.1.2600.3.1252.33.1036.18.2046.1525 [GMT 1:00]

    AV: avast! Antivirus *On-access scanning disabled* (Updated)   {7591DB91-41F0-48A3-B128-1A293FD8233D}
    FW: ZoneAlarm Firewall *enabled*   {829BDA32-94B3-44F4-8446-F8FCFF809F8B}

    ============== Running Processes ===============

    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    svchost.exe
    svchost.exe
    C:\WINDOWS\system32\ZoneLabs\vsmon.exe
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    C:\WINDOWS\system32\spoolsv.exe
    svchost.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\WINDOWS\System32\svchost.exe -k HTTPFilter
    C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
    C:\Program Files\Fichiers communs\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\Program Files\Wireless 802.11g Monitor\WLService.exe
    C:\Program Files\Wireless 802.11g Monitor\WLanCfgG.exe
    C:\WINDOWS\ehome\RMSvc.exe
    svchost.exe
    C:\WINDOWS\system32\svchost.exe -k imgsvc
    C:\Program Files\UPHClean\uphclean.exe
    C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\Elservice.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe
    C:\Program Files\HP DigitalMedia Archive\DMAScheduler.exe
    C:\Program Files\Google\Gmail Notifier\gnotify.exe
    C:\Program Files\Transcode360\Transcode360Tray.exe
    C:\HP\KBD\KBD.EXE
    C:\Program Files\HP Wireless Keyboard\KMaestro.exe
    C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
    C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
    C:\Program Files\Microsoft LifeChat\LifeChat.exe
    C:\PROGRA~1\ALWILS~1\Avast5\avastUI.exe
    C:\Program Files\Fichiers communs\Java\Java Update\jusched.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Media Player\WMPNSCFG.exe
    C:\WINDOWS\ehome\RMSysTry.exe
    C:\WINDOWS\system32\rundll32.exe
    c:\windows\system\hpsysdrv.exe
    C:\WINDOWS\system32\NOTEPAD.EXE
    C:\WINDOWS\system32\wscntfy.exe
    C:\Documents and Settings\HP_Administrateur.NOM-FB9B15D2723\Bureau\dds.scr

    ============== Pseudo HJT Report ===============

    uStart Page = hxxp://www.google.com/
    uDefault_Search_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FR_FR&c=64&bd=PAVILION&pf=desktop
    mSearch Bar = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iesearch&locale=FR_FR&c=64&bd=PAVILION&pf=desktop
    uInternet Connection Wizard,ShellNext = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=FR_FR&c=64&bd=PAVILION&pf=desktop
    BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
    BHO: Programme d'aide de l'Assistant de connexion Windows Live: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\fichiers communs\microsoft shared\windows live\WindowsLiveLogin.dll
    BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\googletoolbar2.dll
    BHO: WOT Helper: {c920e44a-7f78-4e64-bdd7-a57026e7feb7} - c:\program files\wot\WOT.dll
    BHO: FDMIECookiesBHO Class: {cc59e0f9-7e43-44fa-9faa-8377850bf205} - c:\program files\free download manager\iefdm2.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    BHO: EpsonToolBandKicker Class: {e99421fb-68dd-40f0-b4ac-b7027cae2f1a} - c:\program files\epson\epson web-to-page\EPSON Web-To-Page.dll
    TB: &Google: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\googletoolbar2.dll
    TB: EPSON Web-To-Page: {ee5d279f-081b-4404-994d-c6b60aaeba6d} - c:\program files\epson\epson web-to-page\EPSON Web-To-Page.dll
    TB: WOT: {71576546-354d-41c9-aae8-31f2ec22bf0d} - c:\program files\wot\WOT.dll
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
    mRun: [ehTray] c:\windows\ehome\ehtray.exe
    mRun: [ftutil2] rundll32.exe ftutil2.dll,SetWriteCacheMode
    mRun: [RTHDCPL] RTHDCPL.EXE
    mRun: [IAAnotif] c:\program files\intel\intel matrix storage manager\Iaanotif.exe
    mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
    mRun: [nwiz] nwiz.exe /installquiet /keeploaded /nodetect
    mRun: [DMAScheduler] "c:\program files\hp digitalmedia archive\DMAScheduler.exe"
    mRun: [HPBootOp] "c:\program files\hewlett-packard\hp boot optimizer\HPBootOp.exe" /run
    mRun: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] c:\program files\google\gmail notifier\gnotify.exe
    mRun: [transcode360] c:\program files\transcode360\Transcode360Tray.exe
    mRun: [Recguard] c:\windows\sminst\RECGUARD.EXE
    mRun: [KBD] c:\hp\kbd\KBD.EXE
    mRun: [BtcMaestro] "c:\program files\hp wireless keyboard\KMaestro.exe"
    mRun: [ZoneAlarm Client] "c:\program files\zone labs\zonealarm\zlclient.exe"
    mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe
    mRun: []
    mRun: [lifeChat] "c:\program files\microsoft lifechat\LifeChat.exe"
    mRun: [avast5] c:\progra~1\alwils~1\avast5\avastUI.exe /nogui
    mRun: [SunJavaUpdateSched] "c:\program files\fichiers communs\java\java update\jusched.exe"
    StartupFolder: c:\docume~1\alluse~1\menudé~1\progra~1\démarr~1\monite~1.lnk - c:\windows\ehome\RMSysTry.exe
    StartupFolder: c:\docume~1\alluse~1\menudé~1\progra~1\démarr~1\autoru~1\maximemo.lnk - c:\program files\maximemo\MaxiMemo.exe
    IE: E&xportar a Microsoft Excel - c:\progra~1\micros~3\office10\EXCEL.EXE/3000
    IE: Tout télécharger avec Free Download Manager - file://c:\program files\free download manager\dlall.htm
    IE: Télécharger avec Free Download Manager - file://c:\program files\free download manager\dllink.htm
    IE: Télécharger la sélection avec Free Download Manager - file://c:\program files\free download manager\dlselected.htm
    IE: Télécharger la vidéo avec Free Download Manager - file://c:\program files\free download manager\dlfvideo.htm
    IE: {E2D4D26B-0180-43a4-B05F-462D6D54C789} - c:\windows\pchealth\helpctr\vendors\cn=hewlett-packard,l=cupertino,s=ca,c=us\iebutton\support.htm
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} - hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
    DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} - hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
    DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} - hxxp://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
    Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - c:\program files\wot\WOT.dll
    Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL

    ================= FIREFOX ===================

    FF - ProfilePath - c:\docume~1\hp_adm~1.nom\applic~1\mozilla\firefox\profiles\38zcja25.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.fr/
    FF - prefs.js: network.proxy.type - 2
    FF - plugin: c:\program files\mozilla firefox\plugins\npFoxitReaderPlugin.dll
    FF - plugin: c:\program files\opera\program\plugins\npdivx32.dll
    FF - plugin: c:\program files\opera\program\plugins\npdivx32.dll
    FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}

    ---- FIREFOX POLICIES ----
    c:\program files\mozilla firefox\greprefs\all.js - pref("ui.use_native_colors", true);
    c:\program files\mozilla firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
    c:\program files\mozilla firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut. enabled", true);
    c:\program files\mozilla firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
    c:\program files\mozilla firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency",   1600);
    c:\program files\mozilla firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
    c:\program files\mozilla firefox\greprefs\all.js - pref("svg.smil.enabled", false);
    c:\program files\mozilla firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.debug",            false);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.agedWeight",       2);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.bucketSize",       1);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight",   25);
    c:\program files\mozilla firefox\greprefs\all.js - pref("browser.formfill.prefixWeight",     5);
    c:\program files\mozilla firefox\greprefs\all.js - pref("html5.enable", false);
    c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);
    c:\program files\mozilla firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
    c:\program files\mozilla firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
    c:\program files\mozilla firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugi n", false);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
    c:\program files\mozilla firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);

    ============= SERVICES / DRIVERS ===============

    R0 pavboot;pavboot;c:\windows\system32\drivers\pavboot.sys [2010-3-22 28552]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2008-9-22 162640]
    R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\SASDIFSV.SYS [2009-6-23 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2009-6-23 66632]
    R1 vsdatant;vsdatant;c:\windows\system32\vsdatant.sys [2009-7-9 394952]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2008-9-22 19024]
    R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2010-2-1 40384]
    R2 McrdSvc;Media Center Extender Service;c:\windows\ehome\McrdSvc.exe [2005-10-29 98304]
    R2 R54G Wireless Service;R54G Wireless Service;c:\program files\wireless 802.11g monitor\WLService.exe [2009-11-22 49152]
    R2 vsmon;TrueVector Internet Monitor;c:\windows\system32\zonelabs\vsmon.exe -service --> c:\windows\system32\zonelabs\vsmon.exe -service [?]
    R3 3xHybrid;3xHybrid service;c:\windows\system32\drivers\3xHybrid.sys [2006-1-2 2829696]
    R3 WN5301;LIteon Wireless PCI Network Adapter Service;c:\windows\system32\drivers\wn5301.sys [2006-1-2 468768]
    S0 Lbd;Lbd;c:\windows\system32\drivers\lbd.sys --> c:\windows\system32\drivers\Lbd.sys [?]
    S3 avast! Mail Scanner;avast! Mail Scanner;c:\program files\alwil software\avast5\AvastSvc.exe [2010-2-1 40384]
    S3 avast! Web Scanner;avast! Web Scanner;c:\program files\alwil software\avast5\AvastSvc.exe [2010-2-1 40384]
    S3 mbr;mbr;\??\c:\docume~1\hp_adm~1.nom\locals~1\temp\mbr.sys --> c:\docume~1\hp_adm~1.nom\locals~1\temp\mbr.sys [?]
    S3 rt2571;Wireless 802.11g USB Adapter Driver;c:\windows\system32\drivers\rt2571.sys [2007-2-28 79616]
    S3 SASENUM;SASENUM;c:\program files\superantispyware\SASENUM.SYS [2009-6-23 12872]

    =============== Created Last 30 ================

    2010-03-22 21:30:17   28552   ----a-w-   c:\windows\system32\drivers\pavboot.sys
    2010-03-22 21:29:24   0   d-----w-   c:\program files\Panda Security
    2010-03-21 18:00:35   73728   ----a-w-   c:\windows\system32\javacpl.cpl
    2010-03-21 17:59:59   0   ----a-w-   c:\windows\system32\REN8D.tmp
    2010-03-21 17:59:59   0   ----a-w-   c:\windows\system32\REN8C.tmp
    2010-03-21 17:59:59   0   ----a-w-   c:\windows\system32\REN8B.tmp
    2010-03-21 15:14:18   0   d-----w-   c:\program files\fichiers communs\Wise Installation Wizard
    2010-03-21 11:14:53   194   ---ha-w-   C:\aaw7boot.cmd
    2010-03-10 20:03:11   3558912   ------w-   c:\windows\system32\dllcache\moviemk.exe
    2010-02-21 16:05:31   54   ----a-w-   c:\windows\system32\rp_stats.dat
    2010-02-21 16:05:30   39   ----a-w-   c:\windows\system32\rp_rules.dat

    ==================== Find3M  ====================

    2010-03-21 18:00:21   411368   ----a-w-   c:\windows\system32\deploytk.dll
    2010-03-21 16:12:36   64724   ----a-w-   c:\windows\system32\perfc00C.dat
    2010-03-21 16:12:36   446984   ----a-w-   c:\windows\system32\perfh00C.dat
    2010-03-21 11:57:22   142922784   --sha-w-   c:\windows\system32\drivers\fidbox.dat
    2010-03-20 20:15:18   1913216   --sha-w-   c:\windows\system32\drivers\fidbox.idx
    2010-03-16 05:59:43   6728   ----a-w-   c:\docume~1\hp_adm~1.nom\applic~1\wklnhst.dat
    2009-12-31 16:50:03   353792   ------w-   c:\windows\system32\dllcache\srv.sys
    2006-11-04 10:09:34   251   ----a-w-   c:\program files\wt3d.ini

    ============= FINISH:  1:10:34,70 ===============


    [Saving space, attachment deleted by admin]Please download the OTM.exe by OldTimer.
    • Save it to your Desktop.
    • Please double-click OTM.exe to run it.
    • Copy the commands with file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):



      :Files
      c:\windows\system32\REN8D.tmp
      c:\windows\system32\REN8C.tmp
      c:\windows\system32\REN8B.tmp
      C:\aaw7boot.cmd

      :Commands
      [emptytemp]
      [purity]
      [start explorer]
      [Reboot]



    • Return to OTM.exe, right click in the "Paste Instructions for Items to be Moved" window (under the light yellow bar) and choose Paste.

    • Click the red Moveit! button.
    • A fix log in Notepad will appear. Copy the contents of the fix log to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
    • Close OTM.exe
    If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.All processes killed
    ========== FILES ==========
    c:\windows\system32\REN8D.tmp moved successfully.
    c:\windows\system32\REN8C.tmp moved successfully.
    c:\windows\system32\REN8B.tmp moved successfully.
    C:\aaw7boot.cmd moved successfully.
    ========== COMMANDS ==========
     
    [EMPTYTEMP]
     
    User: Administrateur
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
     
    User: All Users
     
    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
     
    User: HP_Administrateur
    ->Temp folder emptied: 0 bytes
    ->FireFox cache emptied: 0 bytes
    ->Flash cache emptied: 7493 bytes
     
    User: HP_Administrateur.NOM-FB9B15D2723
    ->Temp folder emptied: 2162515 bytes
    ->Temporary Internet Files folder emptied: 451068 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 95249506 bytes
    ->Opera cache emptied: 0 bytes
    ->Flash cache emptied: 1934464 bytes
     
    User: HP_Administrateur.NOM-FB9B15D2723.000
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 874 bytes
     
    User: LocalService
    ->Temp folder emptied: 115616 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
     
    User: MCX1
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Opera cache emptied: 0 bytes
     
    User: MCX2
    ->Temp folder emptied: 19958120 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
     
    User: NetworkService
    ->Temp folder emptied: 66016 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
     
    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 659266 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
    RecycleBin emptied: 0 bytes
     
    Total Files Cleaned = 115,00 mb
     
     
    OTM by OldTimer - Version 3.1.10.1 log created on 03232010_013259

    Files moved on Reboot...
    File C:\WINDOWS\temp\Perflib_Perfdata_8c4.dat not found!
    File C:\WINDOWS\temp\ZLT03511.TMP not found!
    File C:\WINDOWS\temp\ZLT037fd.TMP not found!

    Registry entries deleted on Reboot...
    Please run a free online scan with the ESET Online Scanner
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • When asked, allow the ActiveX control to install
    • Click Start
    • Make sure that the options Remove found threats and the option Scan unwanted applications is checked
    • Click Scan (This scan can take several hours, so please be patient)
    • Once the scan is completed, you may close the window
    • Use Notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
    • Copy and paste that log as a reply to this topic
    [email protected] as downloader log:
    all ok
    # version=7
    # OnlineScannerApp.exe=1.0.0.1
    # OnlineScanner.ocx=1.0.0.6211
    # api_version=3.0.2
    # EOSSerial=eee2c5cdc92cd34f861c368ead367bdc
    # end=finished
    # remove_checked=true
    # archives_checked=true
    # unwanted_checked=true
    # unsafe_checked=false
    # antistealth_checked=true
    # utc_time=2010-03-23 04:27:19
    # local_time=2010-03-23 05:27:19 (+0100, Paris, Madrid)
    # country="France"
    # lang=1033
    # osver=5.1.2600 NT Service Pack 3
    # compatibility_mode=512 16777215 100 0 11034 11034 0 0
    # compatibility_mode=768 16777191 100 0 4267822 4267822 0 0
    # compatibility_mode=5889 16764286 0 100 104328045 114821618 0 0
    # compatibility_mode=8192 67108863 100 0 3886 3886 0 0
    # compatibility_mode=9217 16777214 75 64 22172550 53718644 0 0
    # scanned=201368
    # found=3
    # cleaned=3
    # scan_time=12702
    C:\Program Files\Unlocker\eBay_shortcuts_1016.exe   a variant of Win32/Adware.ADON application (deleted - quarantined)   00000000000000000000000000000000   C
    C:\System Volume Information\_restore{512DF77D-45B5-4AE1-9C2A-EC48B0F584C1}\RP131\A0088029.exe   a variant of Win32/Adware.ADON application (deleted - quarantined)   00000000000000000000000000000000   C
    D:\Varios\Installers\unlocker1.8.7.exe   a variant of Win32/Adware.ADON application (deleted - quarantined)   00000000000000000000000000000000   C
    28.

    Solve : SOS avredirector?

    Answer»

    I need help with this thing. It was included in the installation of 'hide the ip'. I didn't suspect anything at first thanks to regular virus scans with NOD32, but lately the error message ' avredirector has stopped working' keeps on popping up. So i found the file and tried to delete it but to no avail. Then I used NOD32 to quarintine it ( not sure if i spelt it right ) to no avail. Please help I think it may be a trojan, cuz i searched on google and it said it was a trojan. SOS!Please DOWNLOAD COMBOFIX from BleepingComputer.com

    Alternate link: GeeksToGo.com

    Alternate link: Forospyware.com


    Rename ComboFix.exe to commy.exe before you save it to your Desktop

    • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools A guide to do this can be found here
    • Click Start then copy paste the following command into the search box & hit enter: "%userprofile%\desktop\commy.exe" /stepdel
    • As part of it's process, ComboFix will check to see if the Microsoft Windows RECOVERY Console is installed. This will not install in Vista. Just continue scanning, and skip the console install.
    • When finished, it shall produce a log for you.  Please include the contents of C:\ComboFix.txt in your next reply.
    When I run combofix, it SAYS OS is incompatible. Maybe it's because I'm using Windows Vista 64 bit? That's it.

    Download OTL  to your Desktop
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Under the Custom Scan box paste this in
    %systemroot%\*. /mp /s
    %systemroot%\system32\*.DLL /lockedfiles
    %systemroot%\system32\*.exe /lockedfiles
    %systemroot%\Tasks\*.job /lockedfiles
    %systemroot%\system32\drivers\*.sys /lockedfiles
    %systemroot%\System32\config\*.sav
    %SYSTEMDRIVE%\*.*
    %PROGRAMFILES%\*.
    netsvcs
    msconfig
    safebootminimal
    safebootnetwork
    activex
    drivers32
    /md5start
    eventlog.dll
    scecli.dll
    netlogon.dll
    cngaudit.dll
    sceclt.dll
    ntelogon.dll
    logevent.dll
    iaStor.sys
    nvstor.sys
    atapi.sys
    IdeChnDr.sys
    viasraid.sys
    AGP440.sys
    vaxscsi.sys
    nvatabus.sys
    viamraid.sys
    nvata.sys
    nvgts.sys
    iastorv.sys
    ViPrt.sys
    eNetHook.dll
    ahcix86.sys
    KR10N.sys
    nvstor32.sys
    ahcix86s.sys
    nvrd32.sys
    symmpi.sys
    adp3132.sys
    mv61xx.sys
    /md5stop
    CREATERESTOREPOINT
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs


    • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
      • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
      • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time
    29.

    Solve : Browser Redirecting?

    Answer»

    Hello.

    Everytime I go to a site associated with an antivirus program ie microsoft security essentials, avast, spybot ect. My BROWSER will redirect me to a FAKE av site.

    I have tried a number of things INCLUDING the following to no avail

    Spybot
    Malwarebytes
    Ad-Aware
    Hijackthis
    Panda Cloud AV
    Avast (Boot time Scan)
    ATF Cleaner
    CCleaner
    Superantispyware
    Microsoft Security Essentials
    Avira


    Nothing I run will detect this problem and I am feeling a bit discouraged as I do not want to have to reformat the computer any assistance would be greatly appreciated on this matter

    Edit: 12:16
    OS on this computer Vista
    Updated list of used programs Update

    This happens on IE Firefox and Chrome


    This does not happen in safe modeThe only thing that was able to detect it was

    Trend Micro Housecall


    in safemode.



    hopefully someone else will stumble apon this thread and get some help by it.Please download ComboFix from BleepingComputer.com

    Alternate link: GeeksToGo.com

    Rename ComboFix.exe to commy.exe before you save it to your Desktop
    Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise INTERFERE with our tools A guide to do this can be FOUND here
    Click Start then copy paste the following command into the search box & hit enter: "%userprofile%\desktop\commy.exe" /stepdel
    As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. This will not install in Vista. Just continue scanning, and skip the console install.
    When FINISHED, it shall produce a log for you.  Please include the contents of C:\ComboFix.txt in your next reply.

    If you have problems with ComboFix usage, see How to use ComboFix

    30.

    Solve : Help! Trojan and Malware issues, Need ComboFix logs read!?

    Answer»

    I have had several issues with malware and viruses Trojan.General and Trojan.Virtumonde.  I was unable to open my system restore, had popups, unable to download or run malwarebytes, etc.  I ran combo fix, and my system restore has come back, however, I still have popups and unwanted processes running.  Here is my Combo Fix Log.  Any help would be appreciated!!  Thank you muchly in advance!

    ComboFix 10-03-14.01 - Michelle 03/14/2010  14:49:25.2.2 - x86
    Microsoft Windows XP Home Edition  5.1.2600.3.1252.1.1033.18.2038.1525 [GMT -4:00]
    Running from: c:\documents and settings\Michelle\Desktop\ComboFix.exe
    AV: a-squared Anti-Malware *On-access scanning enabled* (Updated) {0F8591BB-342B-4493-91C3-4E948ED21255}
    AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    .

    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\windows\system32\bezuyiza.dll
    c:\windows\system32\fogiguzu.dll
    c:\windows\Tasks\krynixfk.job

    .
    (((((((((((((((((((((((((   Files Created from 2010-02-14 to 2010-03-14  )))))))))))))))))))))))))))))))
    .

    2010-03-14 18:11 . 2010-03-14 18:11   --------   d-----w-   C:\VundoFix Backups
    2010-03-14 17:51 . 2010-03-14 18:10   --------   d-----w-   c:\program files\a-squared Anti-Malware
    2010-03-14 17:37 . 2010-03-14 17:37   --------   d-----w-   c:\documents and settings\Michelle\Local Settings\Application Data\Threat Expert
    2010-03-14 17:36 . 2010-01-21 23:21   767952   ----a-w-   c:\windows\BDTSupport.dll
    2010-03-14 17:36 . 2010-01-21 23:21   165840   ----a-w-   c:\windows\PCTBDRes.dll
    2010-03-14 17:36 . 2010-01-21 23:21   149456   ----a-w-   c:\windows\SGDetectionTool.dll
    2010-03-14 17:36 . 2010-01-21 23:21   1652688   ----a-w-   c:\windows\PCTBDCore.dll
    2010-03-14 17:36 . 2009-10-28 05:36   1152444   ----a-w-   c:\windows\UDB.zip
    2010-03-14 17:36 . 2008-11-26 16:08   131   ----a-w-   c:\windows\IDB.zip
    2010-03-14 17:32 . 2010-02-05 13:17   233136   ----a-w-   c:\windows\system32\drivers\pctgntdi.sys
    2010-03-14 17:32 . 2009-10-06 20:31   87784   ----a-w-   c:\windows\system32\drivers\PCTAppEvent.sys
    2010-03-14 17:32 . 2009-09-23 20:10   207280   ----a-w-   c:\windows\system32\drivers\PCTCore.sys
    2010-03-14 17:32 . 2010-02-05 13:25   70408   ----a-w-   c:\windows\system32\drivers\pctplsg.sys
    2010-03-14 17:31 . 2010-03-14 18:30   --------   d-----w-   c:\program files\Spyware Doctor
    2010-03-14 17:31 . 2010-03-14 17:31   --------   d-----w-   c:\documents and settings\Michelle\Application Data\PC Tools
    2010-03-14 17:31 . 2010-03-14 17:31   --------   d-----w-   c:\documents and settings\All Users\Application Data\PC Tools
    2010-03-14 01:03 . 2010-03-14 01:03   --------   d-----w-   c:\documents and settings\Michelle\Application Data\Registry Mechanic
    2010-03-14 00:58 . 2010-03-14 18:55   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
    2010-03-14 00:58 . 2010-03-14 17:37   --------   d-----w-   c:\program files\Common Files\PC Tools
    2010-03-13 16:55 . 2010-03-13 16:55   --------   d-----w-   c:\documents and settings\Michelle\Application Data\Malwarebytes
    2010-03-13 16:55 . 2010-03-13 16:55   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-03-13 08:44 . 2010-03-13 08:44   --------   d-----w-   c:\documents and settings\Michelle\Local Settings\Application Data\WMTools Downloaded Files
    2010-03-12 18:32 . 2010-03-12 18:32   --------   d-sh--w-   c:\windows\system32\config\systemprofile\IETldCache
    2010-03-12 18:32 . 2010-03-12 18:32   --------   d-sh--w-   c:\windows\system32\config\systemprofile\PrivacIE
    2010-03-12 18:27 . 2010-03-14 18:56   823296   ----a-w-   c:\windows\system32\drivers\mjvmswud.sys
    2010-03-12 18:27 . 2010-03-14 18:55   --------   d-----w-   c:\documents and settings\Michelle\Local Settings\Application Data\Windows Server
    2010-03-11 04:25 . 2010-03-11 04:25   --------   d-----w-   c:\program files\VideoLAN
    2010-03-11 04:23 . 2010-03-11 04:23   --------   d-----w-   c:\program files\Graboid
    2010-02-22 01:18 . 2010-02-22 01:19   --------   d-----w-   c:\program files\iTunes
    2010-02-22 01:16 . 2010-02-22 01:16   --------   d-----w-   c:\program files\Bonjour
    2010-02-22 01:15 . 2010-02-22 01:15   --------   d-----w-   c:\program files\QuickTime

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-13 08:38 . 2008-07-07 15:53   --------   d-----w-   c:\documents and settings\All Users\Application Data\avg8
    2010-03-12 00:39 . 2008-07-25 05:28   --------   d-----w-   c:\documents and settings\Michelle\Application Data\Move Networks
    2010-03-11 21:10 . 2009-11-16 02:08   --------   d-----w-   c:\documents and settings\Michelle\Application Data\U3
    2010-03-11 04:10 . 2009-08-06 03:54   143976   ----a-w-   c:\documents and settings\Michelle\Application Data\Move Networks\uninstall.exe
    2010-03-11 04:10 . 2009-10-15 00:50   5642688   ----a-w-   c:\documents and settings\Michelle\Application Data\Move Networks\plugins\npqmp071701000002.dll
    2010-03-11 04:10 . 2010-03-11 04:10   1794456   ----a-w-   c:\documents and settings\Michelle\Application Data\Move Networks\MoveMediaPlayerWin_071701000002.exe
    2010-02-22 01:18 . 2008-05-30 19:13   --------   d-----w-   c:\program files\iPod
    2010-02-22 01:18 . 2008-05-30 19:20   --------   d-----w-   c:\program files\Common Files\Apple
    2010-02-22 01:10 . 2010-02-22 01:10   72488   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\iTunes 9.0.3.15\SetupAdmin.exe
    2010-02-12 20:46 . 2008-05-30 15:55   --------   d-----w-   c:\documents and settings\All Users\Application Data\Microsoft Help
    2010-02-09 18:24 . 2008-06-20 14:04   --------   d-----w-   c:\program files\Common Files\Adobe
    2010-02-04 05:51 . 2008-05-23 09:19   --------   d-----w-   c:\program files\Google
    2010-01-22 06:50 . 2008-09-24 16:00   --------   d-----w-   c:\program files\Microsoft Silverlight
    2010-01-05 06:11 . 2009-11-13 06:23   664   ----a-w-   c:\windows\system32\d3d9caps.dat
    2009-12-31 16:50 . 2004-08-10 17:51   353792   ----a-w-   c:\windows\system32\drivers\srv.sys
    2009-12-21 19:14 . 2004-08-10 17:51   916480   ------w-   c:\windows\system32\wininet.dll
    2009-12-16 18:43 . 2004-08-10 18:01   343040   ----a-w-   c:\windows\system32\mspaint.exe
    1601-01-01 00:03 . 1601-01-01 00:03   47616   --sha-w-   c:\windows\system32\hesanebo.dll
    1601-01-01 00:03 . 1601-01-01 00:03   41472   --sha-w-   c:\windows\system32\jagepeyu.dll
    1601-01-01 00:03 . 1601-01-01 00:03   65536   --sha-w-   c:\windows\system32\kijudawi.dll
    1601-01-01 00:03 . 1601-01-01 00:03   95232   --sha-w-   c:\windows\system32\parahuri.dll
    1601-01-01 00:03 . 1601-01-01 00:03   41472   --sha-w-   c:\windows\system32\tewehipo.dll
    1601-01-01 00:03 . 1601-01-01 00:03   71168   --sha-w-   c:\windows\system32\towoyila.dll
    1601-01-01 00:03 . 1601-01-01 00:03   95744   --sha-w-   c:\windows\system32\tudotipi.dll
    1601-01-01 00:03 . 1601-01-01 00:03   41472   --sha-w-   c:\windows\system32\wigafipe.dll
    1601-01-01 00:03 . 1601-01-01 00:03   70656   --sha-w-   c:\windows\system32\wirubifa.dll
    1601-01-01 00:03 . 1601-01-01 00:03   65536   --sha-w-   c:\windows\system32\yopufuju.dll
    .

    (((((((((((((((((((((((((((((   [email protected]_04.03.10   )))))))))))))))))))))))))))))))))))))))))
    .
    + 2007-11-07 06:19 . 2007-11-07 06:19   54272              c:\windows\WinSxS\x86_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_ecc42bd1\vcomp90.dll
    - 2004-08-10 17:51 . 2009-12-09 14:28   72978              c:\windows\system32\perfc009.dat
    + 2004-08-10 17:51 . 2010-03-14 18:46   72978              c:\windows\system32\perfc009.dat
    + 2008-05-29 20:52 . 2010-03-14 17:46   49152              c:\windows\system32\config\systemprofile\Local Settings\Temporary INTERNET Files\Content.IE5\index.dat
    + 2008-05-29 20:52 . 2010-03-14 17:46   32768              c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
    - 2008-05-29 20:52 . 2010-03-13 19:33   32768              c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
    + 2010-03-14 17:46 . 2010-03-14 17:46   16384              c:\windows\system32\config\systemprofile\Cookies\index.dat
    - 2004-08-10 17:51 . 2009-12-09 14:28   445938              c:\windows\system32\perfh009.dat
    + 2004-08-10 17:51 . 2010-03-14 18:46   445938              c:\windows\system32\perfh009.dat
    + 2010-03-14 17:32 . 2010-03-14 17:32   228352              c:\windows\Installer\2c3fbd9.msi
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5bed0556-7bd3-4b69-859d-18e889d39edb}]
    1601-01-01 00:03   65536   --sha-w-   c:\windows\system32\yopufuju.dll

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-07-10 851968]
    "IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-07-10 137752]
    "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-07-10 162328]
    "Persistence"="c:\windows\system32\igfxpers.exe" [2007-07-10 137752]
    "OEM02Mon.exe"="c:\windows\OEM02Mon.exe" [2007-08-28 36864]
    "Dell QuickSet"="c:\program files\Dell\QuickSet\quickset.exe" [2007-07-03 1228800]
    "Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2007-10-09 2183168]
    "SigmatelSysTrayApp"="c:\program files\SigmaTel\C-Major Audio\WDM\stsystra.exe" [2008-03-31 405504]
    "KADxMain"="c:\windows\system32\KADxMain.exe" [2006-11-02 282624]
    "Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2005-03-10 28160]
    "nolitamug"="c:\windows\system32\fogiguzu.dll" [BU]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
    2009-08-28 13:22   11952   ----a-w-   c:\windows\system32\avgrsstx.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
    2008-05-23 09:28   10536   ----a-w-   c:\program files\Citrix\GoToAssist\514\g2awinlogon.dll

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute   REG_MULTI_SZ      lsdelete

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
    ="Service"

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Digital Line Detect.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Digital Line Detect.lnk
    backup=c:\windows\pss\Digital Line Detect.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Kodak EasyShare software.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Kodak EasyShare software.lnk
    backup=c:\windows\pss\Kodak EasyShare software.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
    backup=c:\windows\pss\Logitech Desktop Messenger.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
    backup=c:\windows\pss\Logitech SetPoint.lnkCommon Startup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\a-squared]
    2010-01-02 18:09   3280712   ----a-w-   c:\program files\a-squared Anti-Malware\a2guard.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ad-Watch]
    2010-03-02 03:40   524632   ----a-w-   c:\program files\Lavasoft\Ad-Aware\AAWTray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
    2009-12-11 20:57   948672   ----a-r-   c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2009-12-18 13:58   40368   ----a-w-   c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Advanced SystemCare 3]
    2010-02-08 16:02   2343632   ----a-w-   c:\program files\IObit\Advanced SystemCare 3\AWC.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Aim6]
    2008-06-12 20:47   50528   ----a-w-   c:\program files\AIM6\aim6.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
    2009-08-13 19:51   177440   ----a-w-   c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY]
    2009-12-12 14:00   2043160   ----a-w-   c:\progra~1\AVG\AVG8\avgtray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DELL Webcam Manager]
    2007-07-27 21:43   118784   ------w-   c:\program files\Dell\Dell Webcam Manager\DellWMgr.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellAutomatedPCTuneUp]
    2007-10-11 14:49   465136   ----a-w-   c:\program files\DellAutomatedPCTuneUp\PTAgnt.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellSupportCenter]
    2009-05-21 15:13   206064   ----a-w-   c:\program files\Dell Support Center\bin\sprtcmd.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dscactivate]
    2008-03-11 17:44   16384   ----a-w-   c:\program files\Dell Support Center\gs_agent\custom\dsca.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ECenter]
    2008-02-28 18:18   17920   ----a-w-   c:\dell\E-Center\EULALauncher.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
    2008-10-25 15:44   31072   ----a-w-   c:\program files\Microsoft Office\Office12\GrooveMonitor.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    2010-02-15 23:07   141608   ----a-w-   c:\program files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LDM]
    2008-05-30 19:00   32768   ----a-w-   c:\program files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mmtask]
    2004-04-20 20:50   53248   ----a-w-   c:\program files\MUSICMATCH\MUSICMATCH Jukebox\mmtask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MMTray]
    2004-04-20 20:50   118784   ----a-w-   c:\program files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
    2008-04-14 00:12   1695232   ----a-w-   c:\program files\Messenger\msmsgs.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
    2007-12-21 15:58   184320   ------w-   c:\program files\Dell\MediaDirect\PCMService.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2009-11-11 04:08   417792   ----a-w-   c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    2008-03-25 08:28   144784   ----a-w-   c:\program files\Java\jre1.6.0_06\bin\jusched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
    2009-07-07 05:26   39408   ----a-w-   c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
    "Viewpoint Manager Service"=2 (0x2)
    "stllssvr"=3 (0x3)
    "ose"=3 (0x3)
    "odserv"=3 (0x3)
    "Microsoft Office Groove Audit Service"=3 (0x3)
    "idsvc"=3 (0x3)
    "IDriverT"=3 (0x3)
    "GoToAssist"=3 (0x3)
    "Bonjour Service"=2 (0x2)
    "avg8wd"=2 (0x2)
    "sdCoreService"=3 (0x3)
    "sdAuxService"=3 (0x3)
    "Lavasoft Ad-Aware Service"=2 (0x2)
    "iPod Service"=3 (0x3)
    "gusvc"=2 (0x2)
    "gupdate1c9fec391515878"=2 (0x2)
    "DellAMBrokerService"=3 (0x3)
    "Apple Mobile Device"=2 (0x2)
    "a2AntiMalware"=2 (0x2)

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\appcertdlls]
    AppSecDll   REG_SZ            c:\documents and settings\Michelle\Local Settings\Application Data\Windows Server\xetpmk.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "FirewallOverride"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Dell\\MediaDirect\\PCMService.exe"=
    "c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
    "c:\\Program Files\\AIM6\\aim6.exe"=
    "c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
    "c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
    "c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
    "c:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"=
    "c:\\Program Files\\Piolet\\piolet.exe"=
    "c:\\Program Files\\Kodak\\Kodak EasyShare software\\bin\\EasyShare.exe"=
    "c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=

    R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [7/4/2009 10:41 PM 64160]
    R0 PCTCore;PCTools KDS;c:\windows\system32\drivers\PCTCore.sys [3/14/2010 1:32 PM 207280]
    R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [7/7/2008 11:54 AM 335240]
    R2 Browser Defender Update Service;Browser Defender Update Service;c:\program files\Spyware Doctor\BDT\BDTUpdateService.exe [3/14/2010 1:36 PM 112592]
    S4 a2AntiMalware;a-squared Anti-Malware Service;c:\program files\a-squared Anti-Malware\a2service.exe [3/14/2010 1:51 PM 1858144]
    S4 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [7/7/2008 11:53 AM 297752]
    S4 gupdate1c9fec391515878;Google Update Service (gupdate1c9fec391515878);c:\program files\Google\Update\GoogleUpdate.exe [7/7/2009 1:27 AM 133104]
    S4 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [3/9/2009 3:06 PM 1029456]
    S4 sdAuxService;PC Tools Auxiliary Service;c:\program files\Spyware Doctor\pctsAuxs.exe [3/14/2010 1:31 PM 365280]
    S4 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [5/29/2008 5:47 PM 24652]

    --- Other Services/Drivers In Memory ---

    *Deregistered* - mjvmswud
    .
    Contents of the 'Scheduled Tasks' folder

    2010-03-09 c:\windows\Tasks\Ad-Aware Update (Weekly).job
    - c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 03:40]

    2010-03-12 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 16:34]

    2010-03-14 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-07-07 05:25]

    2010-03-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-07-07 05:26]

    2010-03-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-07-07 05:26]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/ig?hl=en&source=iglk
    uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    uInternet Connection Wizard,ShellNext = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
    Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
    DPF: ActiveGS.cab - hxxp://www.virtualapple.org/gs.cab
    DPF: {74EF5274-F439-2168-B543-14745B625C72} - hxxp://www.shockwave.com/content/weddingdash2/sis/WeddingDash2Web.1.0.0.13.cab
    .
    - - - - ORPHANS REMOVED - - - -

    SharedTaskScheduler-{96b8d020-ddd7-4df6-aa19-932bdf030a2a} - c:\windows\system32\fogiguzu.dll
    SSODL-pamadigop-{96b8d020-ddd7-4df6-aa19-932bdf030a2a} - c:\windows\system32\fogiguzu.dll
    MSConfigStartUp-nolitamug - c:\windows\system32\fogiguzu.dll
    MSConfigStartUp-RegistryMechanic - c:\program files\Registry Mechanic\RegMech.exe
    MSConfigStartUp-zedazenayi - veriwada.dll



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-14 14:56
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 

    scan completed successfully
    hidden files: 0

    **************************************************************************

    [HKEY_LOCAL_MACHINE\System\ControlSet002\Services\mjvmswud]

    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(736)
    c:\documents and settings\Michelle\Local Settings\Application Data\Windows Server\xetpmk.dll
    c:\program files\Citrix\GoToAssist\514\G2AWinLogon.dll

    - - - - - - - > 'lsass.exe'(792)
    c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll

    - - - - - - - > 'explorer.exe'(2576)
    c:\windows\system32\WININET.dll
    c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\MSVCR80.dll
    c:\documents and settings\Michelle\Local Settings\Application Data\Windows Server\xetpmk.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\AVG\AVG8\avgrsx.exe
    c:\windows\System32\WLTRYSVC.EXE
    c:\windows\System32\bcmwltry.exe
    c:\program files\Dell Support Center\bin\sprtsvc.exe
    c:\windows\system32\wdfmgr.exe
    c:\windows\system32\igfxsrvc.exe
    .
    **************************************************************************
    .
    Completion time: 2010-03-14  15:01:40 - machine was rebooted
    ComboFix-quarantined-files.txt  2010-03-14 19:01
    ComboFix2.txt  2010-03-14 04:07

    Pre-Run: 202,091,397,120 bytes free
    Post-Run: 202,164,076,544 bytes free

    - - End Of File - - D6E3B1801BCA361FBAF30DE7791787DE
    ComboFix logs should not be run without the guidance of a helper. It is a powerful tool and is INTENDED by its creator to be "used under the guidance and supervision of an expert", NOT for private or regular USE. Using this tool incorrectly could lead to disastrous problems with your operating system such as preventing it from ever starting again.

    Please download Malwarebytes Anti-Malware from Malwarebytes.org.
    Alternate link: BleepingComputer.com.
    (Note: if you already have the program installed, just follow the directions. No need to re-download or re-install!)

    Double Click mbam-setup.exe to install the application.

    (Note: if you already have the program installed, open Malwarebytes from the Start Menu or Desktop shortcut, click the Update tab, and click Check for Updates, before doing the scan as instructed below!)

    • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes Anti-Malware, then click Finish.
    • If an update is found, it will download and install the latest version.
    • Once the program has loaded, select "Perform Full Scan", then click Scan.
    • The scan may take some time to finish,so please be patient.
    • When the scan is complete, click OK, then Show Results to view the results.
    • Make sure that everything is checked, and click Remove Selected.
    • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Extra Note)
    • Please save the log to a location you will remember.
    • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
    • Copy and paste the entire report in your next reply.
    Extra Note:

    If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately.Thank you for replying.  I had already tried to upload mbam.exe (malwareBytes) and even tried renaming the file and/or the extension and it would not let me run it. (the virus).  i got to the point last night when I ended up clearing off my whole computer.  It was bad - I even tried to delete registry keys and files and it would block access to it, etc.

    Thank you again for trying to help though!  Consider this a case closed!

    -Michelle KWhy is that? Your computer could be cleaned...our assistance does not end when we cannot run something.In addition to not being able to run MalwareBytes, I tried several other programs without success.  When I found programs that I could scan with (Spyware Doctor & Exterminate It!), I attempted to go into the folders/files and Registry and manually delete keys.  I even attempted this through the run: CMD command.  The virus was locked and would not allow me access to delete these files even in safe mode.  I ended up purchasing Exterminate It! to also try and delete these items, and even when it would say it had cleaned them, I would reboot, and they would show up again in my virus scanner and Exterminate It! as if it was never "exterminated".  I think this was a rootkit virus, both my virus scanner gave me: Virtumondo (Vundo) trojan, and  TR/Crypt.XPACK.gen2.  I literally spent 23 hours working on this with no luck, and I have minimal information on my computer that I can back up, so I decided to have it wiped. 

    The Conbofix worked the fist time, but even that would not help at the end.  I know this is not supposed to be run unless under the supervision of a tech, but I was desperate and figured someone would ask me to run it anyways.

    Again, thanks for the reply, at first I didn't know if I would hear from anyone.  I am looking for suggestions on a good free/inexpensive virus scanner, I was using AVG before and it did not pick this virus up.  I knew I had it because I had symptoms, and they were detected with Ad-Aware.  Thanks for any help you can give!
    • As this infection probably deletes a core executable of Malwarebytes' we will need to download a new copy of it and put it in the C:\program files\Malwarebytes' Anti-Malware\ folder. To download the file please click on the following link: Malwarebytes' RANDOM - EXE Download

      When your browser prompts you where to save it to, please save it to the C:\program files\Malwarebytes' Anti-Malware\ folder. When downloading the file, it will have a random filename. Please leave the filename the way it is as it is important that it is not changed. You may want to write down the name of the file as you will need to know the name in the next step.
    • Once the file has been downloaded, open the C:\program files\Malwarebytes' Anti-Malware\ folder and double-click on the file you downloaded in step 8. MBAM will now start and you will be at the main program screen.
    Let me know if MBAM starts, please.I don't have the computer, and when I did have it, I tried that too, and it still found it.  It was a nasty little bug!  I just took it to GET wiped and reinstalled with windows and my software/files today.  Any suggestions on virus scanners?Oh...that sucks. Hope you don't have to pay too much for a service you could have had for free.

    ==========

    Once this file would have been deleted, the infection would be mostly dead: c:\windows\system32\yopufuju.dll

    ========

    Here is a small list of free antivirus software I recommend:

    • Microsoft Security Essentials: this is Microsoft's free antivirus/antispyware program. It equips you with protection against viruses, spyware, trojans, rootkits, and worms. It is also light on the computer's performance. Note: when installing this, you have both an antivirus and antispyware. Make sure you also get a firewall.
    • AVG Free: this is one of the most powerful, and easiest to use security software. The free version equips you with protection against viruses, spyware, trojans, rootkits, worms, and rogue software. Note: when installing this, you have both an antivirus and antispyware. Make sure you also get a firewall.
    • Avast!: this is an advanced malware removal antivirus program. The free version equips you with protection against viruses, spyware, trojans, rootkits, worms, and rogue software.
    • Avira Antivir: this is an advanced malware removal antivirus program. The free version equips you with protection against viruses, spyware, trojans, rootkits, worms, and rogue software.
    • Rising Antivirus: this is a lightweight, and great virus destroyer. It REMOVES tough viruses, and even rootkits and trojans get destroyed.
    I agree - however I tried to delete this file SEVERAL times through files, registry and through CMD command.  If I still had the computer, how else would you have attempted to remove it?Use special commands in ComboFix.  ComboFix is a program to run - how would you have manipulated it to run new commands?  It seemed impossible and after wasting a whole weekend on it, It was well worth the $ to just get it cleaned.Cannot tell the secrets of the program. Only those trained will be able to use or know commands.I ask because Ive read othet posting about ComboFix, and from the comments Ive seen from other techs, Combo Fix can be read to manualyl remove files/keys, but thats it.  You can't alter the program.  Okay, thank you for your help!
    31.

    Solve : Re: Computer keeps shutting down after I did A full scan on my computer?

    Answer» OK I was doing a full scan with AVG, then I cut off STRANGELY this has never happened to me before so I don't no what's wrong, I TRIED to BOOT in again then i cut off again   It was SCANNING my Windows folder when it happened.  knowing it now il probably cut off in A minute

    does anyone know what's wrong? 

    Thanks very much for your helpOk dont worry I sorted it out
    32.

    Solve : msls51.dll not found.?

    Answer»

    Please help! Started up computer and now there is no taskbar or anything on my desktop, only desktop wallpaper can be seen. I can get into task manager and open programmes from there, but can't open system restore or control panel.
    A message saying "This application has failed to start because msls51.dll was not found. Re-installing the application may FIX this problem" keeps popping up on start up and when trying to open system restore or control panel and doesn't let me open either. I'm stumped on what to do, never had anything like this happen before so all advice WOULD be appreciated, will try to REPLY back to any suggestions ASAP. Thank you all, Niamh.Is this your post on MajorGeeks? I don't WANT to help you while you're getting help from another forum. That's a SURE step towards disaster.

    33.

    Solve : Don't Know What to Do Anymore... >:C?

    Answer»

    I have a XP Dell Inspiron 1525 and it has had many viruses in the past. We've gotten it fixed before but now it has another virus and my mom refuses to pay to get it fixed again.

    It started with XP Internet Security 2010, which i had gotten before. Last time i removed it with Malwarebytes' Anit-Malware but then every time i went to open a program i had to right click and press start. Anyway, it happened again and Symantec Endpoint Protection kept detecting a file called Win32.UnRuy.A, which i quarantined and then deleted twice because it kept detecting it. Then i tried to manually remove the Internet Security but i wasn't allowed in the registry. So i looked up how to do THAT and nothing i tried worked. One of the things i did was i made the exefix.reg to follow some steps that i can't remember (sorry) and another is i tried the regtools.vbs action to enabled the registry Editor. So eventually i got the Malwarebytes again and started a scan, but it was very late at night so i had to stop it and tried to delete what it had found so far. It found infected registry files and it told me that it would enable the registry editor to get rid of them. As soon as i clicked ok on that, the window comes up again saying that the registry editor has been disabled by administrator. THEN, Symantec pops up showing 5 infected files, one of them being the .exe file for Malwarebytes! Oh, and i also couldn't open Internet Explorer without it opening 20 million windows, freezing, and then closing all of them; but i could get online with Safari. It had shut off multiple times in between some of these things, probably from overheating. So now i got HijackThis but I didn't know what to do with it... and now i can get on Internet Explorer but not on Safari or Google Chrome. When i type in regedit in the command prompt, it goes to Open With and i cant get to it. Plus, when i first start up, a lot of windows come up one after the other:

    bcmwltry.ewx- Bad Image
    userinit.exe- Bad Image
    GoogleUpdate.exe-Bad Image
    Explorer.EXE- Bad Image
    GoogleCrashHandler.exe-Bad Image
    LuCallBackProxy.exe- Bad Image

    and they all say underneath that: The application or DLL C:\\Windows\System32\app_dll.dll is not a valid Windows image.

    and my computer had also said something about RUNDLL.

    Here's the information from HijackThis anyway:

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 8:19:08 PM, on 3/2/2010
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe
    C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\WINDOWS\system32\HPZipm12.exe
    C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    C:\Program Files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    C:\Program Files\Viewpoint\Common\ViewpointService.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Live\Toolbar\wltuser.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    c:\windows\msa .exe
    C:\Program Files\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie8-nickelback.com/start/
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie8-nickelback.com/start/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Windows Internet Explorer provided by Live Nation
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
    O2 - BHO: (no name) - {72636515-4f8d-4d22-a62e-447e740a2e1a} - husedire.dll (file missing)
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll (file missing)
    O2 - BHO: zAdBho.BHOMain - {C63E439B-FC3A-44F9-94A3-1F3927D38005} - C:\WINDOWS\zAdBho.dll (file missing)
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
    O4 - HKLM\..\Run: [samubahohi] Rundll32.exe "yuyugepu.dll",s
    O4 - HKLM\..\Run: [NetSoft] iexplore.exe
    O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [TOY5KNQ8OC] c:\docume~1\michel~1\locals~1\temp\rbd       .exe
    O4 - Startup: Talking Owl Gadget.lnk = C:\Program Files\Talking Owl Gadget\Talking Owl Gadget.exe
    O4 - Global Startup: Event Reminder.lnk = C:\Program Files\PrintMaster Silver 17\Remind.exe
    O8 - Extra context menu item: &Search - http://edits.mywebsearch.com/toolbaredits/menusearch.jhtml?p=ZKxdm021YYUS
    O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: CabBuilder - http://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab
    O16 - DPF: {1C11B948-582A-433F-A98D-A8C4D5CC64F2} (20-20 3D Viewer) - https://lowes.2020.net/Core/Player/2020PlayerAX_Win32.cab
    O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.5.0.cab
    O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1006.cab
    O16 - DPF: {4A85DBE0-BFB2-4119-8401-186A7C6EB653} - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/Default/mjss/MJSS.cab109791.cab
    O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/Default/uno1/GAME_UNO1.cab
    O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
    O16 - DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader2.cab
    O16 - DPF: {A1662FB6-39BE-41BB-ACDC-0448FB1B5817} (Photo Upload Plugin Class) - http://www.cvsphoto.com/upload/activex/v3_0_0_5/PhotoCenter_ActiveX_Control.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    O16 - DPF: {EFD1E13D-1CB3-4545-B754-CA410FE7734F} (Photo Upload Plugin Class) - http://www.cvsphoto.com/upload/activex/v3_0_0_2/PhotoCenter_ActiveX_Control.cab
    O17 - HKLM\System\CS1\Services\Tcpip\Parameters: NameServer = 85.255.112.128,85.255.112.142
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: NameServer = 85.255.112.128,85.255.112.142
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll (file missing)
    O20 - AppInit_DLLs: app_dll.dll
    O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - Unknown owner - C:\PROGRA~1\AVG\AVG8\avgemc.exe (file missing)
    O23 - Service: AVG Free8 WatchDog (avg8wd) - Unknown owner - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe (file missing)
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Update Service (gupdate1c9d65c8e7f4cd4) (gupdate1c9d65c8e7f4cd4) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
    O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: Symantec Management Client (SmcService) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe
    O23 - Service: Symantec Network Access Control (SNAC) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE
    O23 - Service: SigmaTel Audio Service (STacSV) - SigmaTel, Inc. - C:\Program Files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    O23 - Service: Symantec Endpoint Protection (Symantec AntiVirus) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE
    O23 - Service: Marvell Yukon Service (yksvc) - Unknown owner - RUNDLL32.EXE (file missing)

    --
    End of file - 11048 bytes

    Sorry if any of this was unclear, I never remember to keep detailed notes on everything thats happened to the computer... lol I would really appreciate any help because I dont want to have to get a new computer.
    Also, i dont know if it matters or not, but my computer USED to be Vista, but was then switched over to XP (i think illegally by the computer guy) because of another virus.

    Thanks

    Edit: my computer just shut off again and when i turned it back on before it even got to the username screen (where it says welcome) it said services.exe- Bad Image and lsass.exe- Bad Image followed by the others that i mentioned previously

    Symantec keeps showing a window in the corner telling me its blocking traffic from an IP address... does that mean something is TRYING to get in and Symantec is stopping it?

    One last thing (lol), when all this first started happening (about 2 days ago) there would be a lot of popups and sometimes you would see a new window open with this weird address and it would suddenly transform into Google. so obviously i closed those. Speaking of Google, another thing that happened, which i saw someone else had posted, was that every time you clicked on a link in Google it would redirect you to all the ad pages or spam or something and not the actual page, and so i would have to look at the Cached version, and even THAT didnt alays work :O

    Ok i think thats it, please ask about anything else!Welcome to CH.


    If you already have Malwarebytes be sure to update it before running the scan!

    Download Malwarebytes' Anti-Malware (MBAM)

    * Double-click mbam-setup.exe and follow the prompts to install the program.
    * At the end, be sure a checkmark is placed next to the following:

    * Update Malwarebytes' Anti-Malware
    * Launch Malwarebytes' Anti-Malware

    * Then click Finish
    * If an update is found, it will download and install the latest version.
    * Once the program has loaded, select Perform quick scan, then click Scan.
    * When the scan is complete, click OK, then Show Results to view the results.
    * Be sure that everything is CHECKED, and click Remove Selected.
    * When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
    * The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
    * Copy and Paste the entire report in your next reply.

    Extra Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.

    ----------

    Clean out your temporary internet files and temp files.

    Download TFC by OldTimer to your desktop.

    Double-click TFC.exe to run it.

    Note: If you are running on Vista, right-click on the file and choose Run As Administrator

    TFC will close all programs when run, so make sure you have saved all your work before you begin.

    * Click the Start button to begin the cleaning process.
    * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two. 
    * Please let TFC run uninterrupted until it is finished.

    Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

    ----------

    Now run a new HijackThis scan and post that log along with the Malwarebytes log.ok here is the Malwarebytes log:

    Malwarebytes' Anti-Malware 1.44
    Database version: 3822
    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    3/3/2010 5:34:46 PM
    mbam-log-2010-03-03 (17-34-46).txt

    Scan type: Quick Scan
    Objects scanned: 130817
    Time elapsed: 13 minute(s), 50 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 1
    Registry Keys Infected: 32
    Registry Values Infected: 5
    Registry Data Items Infected: 5
    Folders Infected: 11
    Files Infected: 13

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    c:\WINDOWS\system32\sshnas21.dll (Trojan.Downloader) -&GT; Delete on reboot.

    Registry Keys Infected:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sshnas (Trojan.Downloader) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\zadbho.bhomain (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\zadbho.clswaitabletimer (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\zadbho.xtimer (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{4d5f12b2-00e8-4a70-9e28-e63240257523} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{6a5624b4-e765-48db-b748-3e0bda488b77} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{aa7f7620-9a31-4313-a310-3663cfe8d9ef} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{bd542b30-5ad8-4d90-921c-d8489866cade} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{c63e439b-fc3a-44f9-94a3-1f3927d38005} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{c10fccbd-83e8-4ff0-ab29-01afb58c69c0} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{0a43e85a-f1fb-48bc-9a0f-31642d4d227c} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Typelib\{555839d8-79cb-42f0-817e-05341658240d} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c63e439b-fc3a-44f9-94a3-1f3927d38005} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c63e439b-fc3a-44f9-94a3-1f3927d38005} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\6to4 (Trojan.Agent) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Fun Web Products (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\MyWebSearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\XML (Trojan.FakeAlert) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\FocusInteractive (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Fun Web Products (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\FunWebProducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\RunDll32Policy\f3ScrCtr.dll (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\MyWebSearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Handle (Malware.Trace) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe (Security.Hijack) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe (Security.Hijack) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\ROUA3O12PW (Trojan.FakeAlert) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe (Security.Hijack) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe (Security.Hijack) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\TOY5KNQ8OC (Trojan.FakeAlert) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\membus (Rootkit.Agent) -> Quarantined and deleted successfully.

    Registry Values Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\MenuExt\&Search\(default) (Adware.Hotbar) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\winid (Malware.Trace) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\samubahohi (Trojan.Vundo) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\netsoft (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\toy5knq8oc (Trojan.FakeAlert) -> Quarantined and deleted successfully.

    Registry Data Items Infected:
    HKEY_CLASSES_ROOT\.exe\(default) (Hijacked.exeFile) -> Bad: (secfile) Good: (exefile) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\NameServer (Trojan.DNSChanger) -> Data: 85.255.112.128,85.255.112.142 -> Quarantined and deleted successfully.

    Folders Infected:
    C:\Documents and Settings\Michelle Dunaway\Application Data\FunWebProducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Application Data\FunWebProducts\Data (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Application Data\FunWebProducts\Data\Michelle Dunaway (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\FunWebProducts (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\FunWebProducts\ScreenSaver (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\FunWebProducts\ScreenSaver\Images (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\FunWebProducts\Shared (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\MyWebSearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\MyWebSearch\bar (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\MyWebSearch\bar\History (Adware.MyWebSearch) -> Quarantined and deleted successfully.
    C:\Program Files\MyWebSearch\bar\Settings (Adware.MyWebSearch) -> Quarantined and deleted successfully.

    Files Infected:
    c:\WINDOWS\system32\sshnas21.dll (Trojan.Downloader) -> Delete on reboot.
    C:\WINDOWS\system32\membus.sys (Rootkit.Agent) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\ctv358270.exe (Trojan.Dropper) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\oxhyanxq.exe (Malware.Packer) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\Rbb.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\Rbc.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\rbd        .exe (Trojan.Downloader) -> Quarantined and deleted successfully.
    C:\WINDOWS\msa .exe (Trojan.Downloader) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\app_dll.dll (Trojan.Agent.Gen) -> Quarantined and deleted successfully.
    C:\WINDOWS\Tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job (Trojan.Downloader) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\6to4v32.dll (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\WINDOWS\system32\certstore.dat (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\WINDOWS\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job (Trojan.Downloader) -> Quarantined and deleted successfully.

    HijackThis:

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 5:48:36 PM, on 3/3/2010
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe
    C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    C:\WINDOWS\System32\WLTRYSVC.EXE
    C:\WINDOWS\System32\bcmwltry.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\WINDOWS\system32\HPZipm12.exe
    C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    C:\Program Files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    C:\Program Files\Viewpoint\Common\ViewpointService.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\Symantec\Symantec Endpoint Protection\SmcGui.exe
    C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Talking Owl Gadget\Talking Owl Gadget.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Windows Live\Toolbar\wltuser.exe
    C:\Program Files\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie8-nickelback.com/start/
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie8-nickelback.com/start/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Windows Internet Explorer provided by Live Nation
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
    O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
    O2 - BHO: (no name) - {72636515-4f8d-4d22-a62e-447e740a2e1a} - husedire.dll (file missing)
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll (file missing)
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - Startup: Talking Owl Gadget.lnk = C:\Program Files\Talking Owl Gadget\Talking Owl Gadget.exe
    O4 - Global Startup: Event Reminder.lnk = C:\Program Files\PrintMaster Silver 17\Remind.exe
    O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: CabBuilder - http://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab
    O16 - DPF: {1C11B948-582A-433F-A98D-A8C4D5CC64F2} (20-20 3D Viewer) - https://lowes.2020.net/Core/Player/2020PlayerAX_Win32.cab
    O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.5.0.cab
    O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1006.cab
    O16 - DPF: {4A85DBE0-BFB2-4119-8401-186A7C6EB653} - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/Default/mjss/MJSS.cab109791.cab
    O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/Default/uno1/GAME_UNO1.cab
    O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
    O16 - DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader2.cab
    O16 - DPF: {A1662FB6-39BE-41BB-ACDC-0448FB1B5817} (Photo Upload Plugin Class) - http://www.cvsphoto.com/upload/activex/v3_0_0_5/PhotoCenter_ActiveX_Control.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    O16 - DPF: {EFD1E13D-1CB3-4545-B754-CA410FE7734F} (Photo Upload Plugin Class) - http://www.cvsphoto.com/upload/activex/v3_0_0_2/PhotoCenter_ActiveX_Control.cab
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll (file missing)
    O20 - AppInit_DLLs: app_dll.dll
    O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - Unknown owner - C:\PROGRA~1\AVG\AVG8\avgemc.exe (file missing)
    O23 - Service: AVG Free8 WatchDog (avg8wd) - Unknown owner - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe (file missing)
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
    O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Update Service (gupdate1c9d65c8e7f4cd4) (gupdate1c9d65c8e7f4cd4) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
    O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: Symantec Management Client (SmcService) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\Smc.exe
    O23 - Service: Symantec Network Access Control (SNAC) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\SNAC.EXE
    O23 - Service: SigmaTel Audio Service (STacSV) - SigmaTel, Inc. - C:\Program Files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    O23 - Service: Symantec Endpoint Protection (Symantec AntiVirus) - Symantec Corporation - C:\Program Files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\WINDOWS\System32\WLTRYSVC.EXE
    O23 - Service: Marvell Yukon Service (yksvc) - Unknown owner - RUNDLL32.EXE (file missing)

    --
    End of file - 10455 bytes


    It seems to be working fine now, but Symantec keeps telling me its blocking some IP address; does that mean anything?

    Thanks for your help!  Open HijackThis and select Do a system scan only

    Place a check mark next to the following entries: (if there)

    • O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    • O2 - BHO: (no name) - {72636515-4f8d-4d22-a62e-447e740a2e1a} - husedire.dll (file missing)
    • O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll (file missing)
    • O20 - AppInit_DLLs: app_dll.dll
    .
    Important: Close all open windows except for HijackThis and then click Fix checked.

    Once completed, exit HijackThis.

    ----------

    Go to Start > Run and type Notepad.exe then click OK.

    Copy and paste the following text within the code box into the new Notepad file.

    Code: [Select]ECHO OFF
    sc stop avg8emc
    sc delete avg8emc
    sc stop avg8wd
    sc delete avg8wd
    exit
    In Notepad select File and Save as
    Choose the Save to location to be the Desktop and for the File name: type in fixme.bat making sure that the Save as type field says All files.

    Next double click fixservice.bat to run it.
    A black box should open and close after a short time, this is normal.
    Do not continue until the black box has closed
    Delete fixservice.bat from the Desktop.

    ----------

    Now go here to download and run the AVG Antivirus Remover utility. http://www.avg.com/us-en/download-tools

    ----------

    Download Disable/Remove Windows Messenger to the desktop to remove Windows Messenger.

    Do not confuse Windows Messenger with MSN Messenger or Windows Live Messenger because they are not the same. Windows Messenger is a frequent cause of popups.

    Unzip the file on the desktop. Open the MessengerDisable.exe and choose the bottom box - Uninstall Windows Messenger and click Apply.

    Exit out of MessengerDisable then delete the two files that were put on the desktop.

    ----------

    If you already have ComboFix be sure to delete it and download a new copy.

    Download ComboFix© by sUBs from one of the below links. Be sure top save it to the Desktop.

    Link #1
    Link #2

    **Note:  It is important that it is saved directly to your Desktop

    Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

    Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
     
    Double click combofix.exe & follow the prompts.
    Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
    When finished ComboFix will produce a log for you.
    Post the ComboFix log in your next reply.

    Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

    Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

    If you have problems with ComboFix usage, see How to use ComboFixComboFix 10-03-03.04 - Michelle Dunaway 03/03/2010  22:24:51.1.2 - x86
    Microsoft Windows XP Professional  5.1.2600.3.1252.1.1033.18.2038.1449 [GMT -5:00]
    Running from: c:\documents and settings\Michelle Dunaway\Desktop\ComboFix.exe
    AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    AV: Symantec Endpoint Protection *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}
    FW: Symantec Endpoint Protection *disabled* {BE898FE3-CD0B-4014-85A9-03DB9923DDB6}
    .

    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\program files\Adobe\230046.old
    c:\program files\Adobe\73090406.old
    c:\windows\ad2h264dec.dll
    c:\windows\Downloaded Program Files\f3initialsetup1.0.1.0.inf
    c:\windows\EventSystem.log
    c:\windows\system32\ctfmon .exe
    c:\windows\system32\hkcmd .exe
    c:\windows\system32\igfxpers .exe
    c:\windows\system32\igfxtray .exe
    c:\windows\system32\rundll32 .exe
    c:\windows\system32\wltray .exe

    Infected copy of c:\windows\system32\DRIVERS\iaStor.sys was found and DISINFECTED
    Restored copy from - Kitty ate it :p
    .
    (((((((((((((((((((((((((((((((((((((((   Drivers/Services   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Legacy_6TO4
    -------\Legacy_SSHNAS


    (((((((((((((((((((((((((   Files Created from 2010-02-04 to 2010-03-04  )))))))))))))))))))))))))))))))
    .

    2010-03-02 02:37 . 2010-03-02 02:37   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Malwarebytes
    2010-03-02 02:37 . 2010-01-07 21:07   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-03-02 02:37 . 2010-01-07 21:07   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-03-02 00:26 . 2010-03-02 00:26   --------   d--h--w-   c:\windows\system32\GroupPolicy
    2010-02-28 20:29 . 2010-02-28 20:29   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\Threat Expert
    2010-02-28 20:24 . 2010-03-01 00:28   --------   d-----w-   c:\program files\Spyware Doctor
    2010-02-28 16:23 . 2010-02-28 16:23   79144   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\Safari 5.31.21.10\SetupAdmin.exe
    2010-02-28 15:44 . 2008-04-13 19:40   34688   -c--a-w-   c:\windows\system32\dllcache\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:40   34688   ----a-w-   c:\windows\system32\drivers\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   -c--a-w-   c:\windows\system32\dllcache\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   ----a-w-   c:\windows\system32\drivers\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   -c--a-w-   c:\windows\system32\dllcache\changer.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   ----a-w-   c:\windows\system32\drivers\changer.sys
    2010-02-28 02:36 . 2010-02-28 02:46   2110728   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\Install_Facebook_Plug-In_1.0.3.exe
    2010-02-26 06:41 . 2010-02-26 06:41   5582848   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_3.dll
    2010-02-20 20:52 . 2010-02-20 20:52   --------   d-----w-   c:\program files\LyricsSeeker
    2010-02-08 00:28 . 2010-02-08 00:28   50354   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\uninstall.exe
    2010-02-08 00:28 . 2010-02-28 02:46   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook
    2010-02-05 00:44 . 2010-02-05 00:44   --------   d-----w-   c:\program files\iPod
    2010-02-05 00:44 . 2010-03-03 00:41   --------   d-----w-   c:\program files\iTunes
    2010-02-05 00:37 . 2010-02-05 00:37   72488   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\iTunes 9.0.3.15\SetupAdmin.exe

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-04 03:35 . 2009-12-21 20:10   --------   d-----w-   c:\program files\Common Files\Akamai
    2010-03-04 01:42 . 2009-11-26 18:12   --------   d-----w-   c:\program files\QuickTime
    2010-03-03 22:18 . 2010-01-28 23:07   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-03-03 22:05 . 2008-09-19 11:24   --------   d-----w-   c:\documents and settings\All Users\Application Data\Google Updater
    2010-03-02 03:13 . 2009-11-10 12:00   79488   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Sun\Java\jre1.6.0_17\gtapi.dll
    2010-03-02 00:57 . 2009-03-16 22:20   --------   d-----w-   c:\program files\Common Files\Symantec Shared
    2010-02-28 21:01 . 2009-03-16 22:16   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
    2010-02-28 16:29 . 2008-09-20 21:17   --------   d-----w-   c:\program files\Safari
    2010-02-26 00:04 . 2008-09-28 21:47   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\gtk-2.0
    2010-02-24 11:37 . 2007-02-12 19:36   312344   ----a-w-   c:\windows\system32\drivers\iaStor.sys
    2010-02-24 02:44 . 2008-09-19 11:23   --------   d-----w-   c:\program files\Common Files\Adobe
    2010-02-05 00:44 . 2008-09-19 21:29   --------   d-----w-   c:\program files\Common Files\Apple
    2010-02-04 18:08 . 2008-09-19 11:24   --------   d-----w-   c:\program files\Google
    2010-02-01 22:04 . 2010-02-01 22:04   847040   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\axfbootloader.dll
    2010-02-01 22:04 . 2010-02-01 22:04   5578752   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_1.dll
    2010-01-29 01:52 . 2010-01-29 01:52   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Office Genuine Advantage
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\Administrator\Application Data\Malwarebytes
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-01-22 21:01 . 2009-03-16 23:33   --------   d-----w-   c:\program files\Microsoft Silverlight
    2010-01-12 22:57 . 2008-06-20 04:12   162048   ----a-w-   c:\windows\system32\drivers\WpsHelper.sys
    2010-01-07 00:12 . 2009-12-25 19:29   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdw.DAT
    2010-01-02 20:19 . 2009-12-25 19:27   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdu.DAT
    2009-12-31 16:50 . 2004-08-04 10:00   353792   ----a-w-   c:\windows\system32\drivers\srv.sys
    2009-12-27 22:39 . 2008-09-20 21:41   86760   ---ha-w-   c:\windows\system32\mlfcache.dat
    2009-12-25 19:31 . 2009-12-25 19:31   49152   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{D2FCC1AE-6311-47C5-8130-C6C66D77DD71}\ARPPRODUCTICON.exe
    2009-12-25 19:31 . 2009-12-25 19:31   335872   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{237CD223-1B9D-47E8-A76C-E478B83CCEA2}\ARPPRODUCTICON.exe
    2009-12-25 19:30 . 2009-12-25 19:30   57344   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{87441A59-5E64-4096-A170-14EFE67200C3}\ARPPRODUCTICON.exe
    2009-12-24 22:35 . 2008-09-19 22:47   189992   ----a-w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-12-21 19:14 . 2006-03-04 03:33   916480   ----a-w-   c:\windows\system32\wininet.dll
    2009-12-16 18:43 . 2008-09-17 03:42   343040   ----a-w-   c:\windows\system32\mspaint.exe
    2009-12-14 07:08 . 2004-08-04 10:00   33280   ----a-w-   c:\windows\system32\csrsrv.dll
    2009-12-08 19:26 . 2005-03-30 01:21   2145280   ----a-w-   c:\windows\system32\ntoskrnl.exe
    2009-12-08 18:43 . 2005-03-30 01:01   2023936   ----a-w-   c:\windows\system32\ntkrnlpa.exe
    2009-12-04 18:22 . 2004-08-04 10:00   455424   ----a-w-   c:\windows\system32\drivers\mrxsmb.sys
    2008-09-17 12:41 . 2008-09-17 12:41   76   --sh--r-   c:\windows\CT4CET.bin
    .
    Code: [Select]<pre>
    c:\program files\Adobe\Reader 9.0\Reader\reader_sl .exe
    c:\program files\Common Files\Adobe\ARM\1.0\adobearm .exe
    c:\program files\Common Files\Adobe\CS4ServiceManager\cs4servicemanager .exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\applesyncnotifier .exe
    c:\program files\Common Files\Nikon\Monitor\nkmonitor .exe
    c:\program files\Common Files\Symantec Shared\ccapp .exe
    c:\program files\iTunes\ituneshelper .exe
    c:\program files\Java\jre6\bin\jusched .exe
    c:\program files\Malwarebytes' Anti-Malware\mbam .exe
    c:\program files\QuickTime\qttask           .exe
    c:\program files\QuickTime\qttask         .exe
    c:\program files\QuickTime\qttask        .exe
    c:\program files\QuickTime\qttask       .exe
    c:\program files\QuickTime\qttask      .exe
    c:\program files\QuickTime\qttask     .exe
    c:\program files\QuickTime\qttask    .exe
    c:\program files\QuickTime\qttask   .exe
    c:\program files\QuickTime\qttask  .exe
    c:\program files\QuickTime\qttask .exe
    c:\program files\SigmaTel\C-Major Audio\WDM\stsystra .exe
    </pre>
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "AdobeBridge"="" [N/A]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2008-08-14 115560]

    c:\documents and settings\Michelle Dunaway\Start Menu\Programs\Startup\
    Talking Owl Gadget.lnk - c:\program files\Talking Owl Gadget\Talking Owl Gadget.exe [2010-1-2 95232]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Event Reminder.lnk - c:\program files\PrintMaster Silver 17\Remind.exe [2006-2-22 344064]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    ="Driver"

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY]
    c:\progra~1\AVG\AVG8\avgtray.exe [N/A]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    c:\program files\QuickTime\qttask.exe [N/A]

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusOverride"=dword:00000001
    "FirewallOverride"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "enablefirewall"= 0 (0x0)
    "DisableNotifications"= 1 (0x1)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
    "c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
    "c:\\Program Files\\AIM6\\aim6.exe"=
    "c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\Smc.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\SNAC.EXE"=
    "c:\\Program Files\\Common Files\\Symantec Shared\\ccApp.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "5353:TCP"= 5353:TCP:Adobe CSI CS4
    "1033:TCP"= 1033:TCP:Akamai NetSession Interface
    "5000:UDP"= 5000:UDP:Akamai NetSession Interface

    R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [8/4/2004 5:00 AM 14336]
    R2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [9/19/2008 4:30 PM 24652]
    R2 yksvc;Marvell Yukon Service;RUNDLL32.EXE ykx32mpcoinst,serviceStartProc --> RUNDLL32.EXE ykx32mpcoinst,serviceStartProc [?]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [8/30/2009 8:54 PM 102448]
    R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [9/17/2008 7:47 AM 105984]
    S2 gupdate1c9d65c8e7f4cd4;Google Update Service (gupdate1c9d65c8e7f4cd4);c:\program files\Google\Update\GoogleUpdate.exe [5/16/2009 2:28 PM 133104]
    S3 A5AGU;D-Link USB Wireless Network Adapter Service;c:\windows\system32\drivers\a5agu.sys [9/16/2008 11:03 PM 347648]
    S3 COH_Mon;COH_Mon;c:\windows\system32\drivers\coh_mon.sys [1/12/2008 5:32 PM 23888]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    Akamai   REG_MULTI_SZ      Akamai
    .
    Contents of the 'Scheduled Tasks' folder

    2010-02-18 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 16:34]

    2010-03-04 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-09-19 23:44]

    2010-03-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-04 c:\windows\Tasks\OGALogon.job
    - c:\windows\system32\OGAEXEC.exe [2009-08-03 20:07]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://ie8-nickelback.com/start/
    uInternet Settings,ProxyOverride = *.local
    IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    DPF: CabBuilder - hxxp://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab
    DPF: {1C11B948-582A-433F-A98D-A8C4D5CC64F2} - hxxps://lowes.2020.net/Core/Player/2020PlayerAX_Win32.cab
    DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} - hxxp://lads.myspace.com/upload/MySpaceUploader2.cab
    DPF: {A1662FB6-39BE-41BB-ACDC-0448FB1B5817} - hxxp://www.cvsphoto.com/upload/activex/v3_0_0_5/PhotoCenter_ActiveX_Control.cab
    .
    - - - - ORPHANS REMOVED - - - -

    Notify-avgrsstarter - avgrsstx.dll
    SafeBoot-Symantec Antvirus



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-03 22:36
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(1340)
    c:\windows\System32\BCMLogon.dll

    - - - - - - - > 'explorer.exe'(3484)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Symantec\Symantec Endpoint Protection\Smc.exe
    c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
    c:\windows\System32\WLTRYSVC.EXE
    c:\windows\System32\bcmwltry.exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\program files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\windows\system32\HPZipm12.exe
    c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    c:\program files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    c:\program files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    c:\windows\system32\RUNDLL32.EXE
    c:\program files\Symantec\Symantec Endpoint Protection\SmcGui.exe
    .
    **************************************************************************
    .
    Completion time: 2010-03-03  22:42:14 - machine was rebooted
    ComboFix-quarantined-files.txt  2010-03-04 03:42

    Pre-Run: 106,908,049,408 bytes free
    Post-Run: 107,110,699,008 bytes free

    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

    - - End Of File - - 6D9730B51C40200121A613FE4F25A3241. Go to Start > Run > type Notepad.exe and click OK to open Notepad.
    It must be Notepad, not Wordpad.
    2. Copy the text in the below code box by highlighting all the text and pressing Ctrl+C

    Code: [Select]KillAll::

    Driver::
    Viewpoint Manager Service

    Folder::
    c:\program files\Viewpoint

    SecCenter::
    {17DDD097-36FF-435F-9E1B-52D74245D6BF}

    RenV::
    c:\program files\Adobe\Reader 9.0\Reader\reader_sl .exe
    c:\program files\Common Files\Adobe\ARM\1.0\adobearm .exe
    c:\program files\Common Files\Adobe\CS4ServiceManager\cs4servicemanager .exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\applesyncnotifier .exe
    c:\program files\Common Files\Nikon\Monitor\nkmonitor .exe
    c:\program files\Common Files\Symantec Shared\ccapp .exe
    c:\program files\iTunes\ituneshelper .exe
    c:\program files\Java\jre6\bin\jusched .exe
    c:\program files\Malwarebytes' Anti-Malware\mbam .exe
    c:\program files\QuickTime\qttask           .exe
    c:\program files\QuickTime\qttask         .exe
    c:\program files\QuickTime\qttask        .exe
    c:\program files\QuickTime\qttask       .exe
    c:\program files\QuickTime\qttask      .exe
    c:\program files\QuickTime\qttask     .exe
    c:\program files\QuickTime\qttask    .exe
    c:\program files\QuickTime\qttask   .exe
    c:\program files\QuickTime\qttask  .exe
    c:\program files\QuickTime\qttask .exe
    c:\program files\SigmaTel\C-Major Audio\WDM\stsystra .exe


    3. Go to the Notepad window and click Edit > Paste
    4. Then click File > Save
    5. Name the file CFScript.txt - Save the file to your Desktop
    6. Then drag the CFScript (hold the left mouse button while dragging the file) and drop it (release the left mouse button) into ComboFix.exe as you see in the screenshot below. Important: Perform this instruction carefully!



    ComboFix will begin to execute, just follow the prompts.
    After reboot (in case it asks to reboot), it will produce a log for you.
    Post that log (Combofix.txt) in your next reply.

    Note: Do not mouseclick ComboFix's window while it is running. That may cause your system to freezeComboFix 10-03-04.02 - Michelle Dunaway 03/04/2010  17:15:03.2.2 - x86
    Microsoft Windows XP Professional  5.1.2600.3.1252.1.1033.18.2038.1312 [GMT -5:00]
    Running from: c:\documents and settings\Michelle Dunaway\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Michelle Dunaway\Desktop\CFScript.txt
    AV: Symantec Endpoint Protection *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}
    FW: Symantec Endpoint Protection *disabled* {BE898FE3-CD0B-4014-85A9-03DB9923DDB6}
    .

    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\program files\Viewpoint
    c:\program files\Viewpoint\Common\ViewpointService.exe
    c:\program files\Viewpoint\Common\VistaBoot.sdll
    c:\program files\Viewpoint\Viewpoint Media Player\AxMetaStream.dll
    c:\program files\Viewpoint\Viewpoint Media Player\AxMetaStream_0306003B.dll
    c:\program files\Viewpoint\Viewpoint Media Player\ClassIDs.ini
    c:\program files\Viewpoint\Viewpoint Media Player\ComponentMgr_0306003B.dll
    c:\program files\Viewpoint\Viewpoint Media Player\ComponentRegistry.ini
    c:\program files\Viewpoint\Viewpoint Media Player\Components\AOLUserShell.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\Cursors.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\JpegReader.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\MTS3Reader.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\SceneComponent.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\SreeDMMX.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\SWFView.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\VETScriptInterpreter.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\VMPSpeech.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\VMPVideo.dll
    c:\program files\Viewpoint\Viewpoint Media Player\Components\VMPVideo2.dll
    c:\program files\Viewpoint\Viewpoint Media Player\DownLoadHist.ini
    c:\program files\Viewpoint\Viewpoint Media Player\HostRegistry.ini
    c:\program files\Viewpoint\Viewpoint Media Player\MetaStreamConfig.ini
    c:\program files\Viewpoint\Viewpoint Media Player\MetaStreamID.ini
    c:\program files\Viewpoint\Viewpoint Media Player\MtsAxInstaller.exe
    c:\program files\Viewpoint\Viewpoint Media Player\MTSDownloadSites.txt
    c:\program files\Viewpoint\Viewpoint Media Player\npViewpoint.dll
    c:\program files\Viewpoint\Viewpoint Media Player\npViewpoint.xpt
    c:\program files\Viewpoint\Viewpoint_log.dmp
    c:\program files\Viewpoint\Viewpoint_log.txt

    .
    (((((((((((((((((((((((((((((((((((((((   Drivers/Services   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Legacy_VIEWPOINT_MANAGER_SERVICE
    -------\Service_Viewpoint Manager Service


    (((((((((((((((((((((((((   Files Created from 2010-02-04 to 2010-03-04  )))))))))))))))))))))))))))))))
    .

    2010-03-02 02:37 . 2010-03-02 02:37   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Malwarebytes
    2010-03-02 02:37 . 2010-01-07 21:07   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-03-02 02:37 . 2010-01-07 21:07   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-03-02 00:26 . 2010-03-02 00:26   --------   d--h--w-   c:\windows\system32\GroupPolicy
    2010-02-28 20:29 . 2010-02-28 20:29   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\Threat Expert
    2010-02-28 20:24 . 2010-03-01 00:28   --------   d-----w-   c:\program files\Spyware Doctor
    2010-02-28 15:44 . 2008-04-13 19:40   34688   -c--a-w-   c:\windows\system32\dllcache\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:40   34688   ----a-w-   c:\windows\system32\drivers\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   -c--a-w-   c:\windows\system32\dllcache\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   ----a-w-   c:\windows\system32\drivers\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   -c--a-w-   c:\windows\system32\dllcache\changer.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   ----a-w-   c:\windows\system32\drivers\changer.sys
    2010-02-20 20:52 . 2010-02-20 20:52   --------   d-----w-   c:\program files\LyricsSeeker
    2010-02-08 00:28 . 2010-02-28 02:46   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook
    2010-02-05 00:44 . 2010-02-05 00:44   --------   d-----w-   c:\program files\iPod
    2010-02-05 00:44 . 2010-03-04 22:15   --------   d-----w-   c:\program files\iTunes

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-04 22:21 . 2009-12-21 20:10   --------   d-----w-   c:\program files\Common Files\Akamai
    2010-03-04 22:15 . 2009-11-26 18:12   --------   d-----w-   c:\program files\QuickTime
    2010-03-04 22:15 . 2010-01-28 23:07   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-03-03 22:05 . 2008-09-19 11:24   --------   d-----w-   c:\documents and settings\All Users\Application Data\Google Updater
    2010-03-02 03:13 . 2009-11-10 12:00   79488   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Sun\Java\jre1.6.0_17\gtapi.dll
    2010-03-02 00:57 . 2009-03-16 22:20   --------   d-----w-   c:\program files\Common Files\Symantec Shared
    2010-02-28 21:01 . 2009-03-16 22:16   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
    2010-02-28 16:29 . 2008-09-20 21:17   --------   d-----w-   c:\program files\Safari
    2010-02-28 16:23 . 2010-02-28 16:23   79144   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\Safari 5.31.21.10\SetupAdmin.exe
    2010-02-28 02:46 . 2010-02-28 02:36   2110728   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\Install_Facebook_Plug-In_1.0.3.exe
    2010-02-26 06:41 . 2010-02-26 06:41   5582848   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_3.dll
    2010-02-26 00:04 . 2008-09-28 21:47   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\gtk-2.0
    2010-02-24 11:37 . 2007-02-12 19:36   312344   ----a-w-   c:\windows\system32\drivers\iaStor.sys
    2010-02-24 02:44 . 2008-09-19 11:23   --------   d-----w-   c:\program files\Common Files\Adobe
    2010-02-08 00:28 . 2010-02-08 00:28   50354   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\uninstall.exe
    2010-02-05 00:44 . 2008-09-19 21:29   --------   d-----w-   c:\program files\Common Files\Apple
    2010-02-05 00:37 . 2010-02-05 00:37   72488   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\iTunes 9.0.3.15\SetupAdmin.exe
    2010-02-04 18:08 . 2008-09-19 11:24   --------   d-----w-   c:\program files\Google
    2010-02-01 22:04 . 2010-02-01 22:04   847040   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\axfbootloader.dll
    2010-02-01 22:04 . 2010-02-01 22:04   5578752   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_1.dll
    2010-01-29 01:52 . 2010-01-29 01:52   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Office Genuine Advantage
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\Administrator\Application Data\Malwarebytes
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-01-22 21:01 . 2009-03-16 23:33   --------   d-----w-   c:\program files\Microsoft Silverlight
    2010-01-12 22:57 . 2008-06-20 04:12   162048   ----a-w-   c:\windows\system32\drivers\WpsHelper.sys
    2010-01-07 00:12 . 2009-12-25 19:29   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdw.DAT
    2010-01-02 20:19 . 2009-12-25 19:27   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdu.DAT
    2009-12-31 16:50 . 2004-08-04 10:00   353792   ----a-w-   c:\windows\system32\drivers\srv.sys
    2009-12-27 22:39 . 2008-09-20 21:41   86760   ---ha-w-   c:\windows\system32\mlfcache.dat
    2009-12-25 19:31 . 2009-12-25 19:31   49152   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{D2FCC1AE-6311-47C5-8130-C6C66D77DD71}\ARPPRODUCTICON.exe
    2009-12-25 19:31 . 2009-12-25 19:31   335872   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{237CD223-1B9D-47E8-A76C-E478B83CCEA2}\ARPPRODUCTICON.exe
    2009-12-25 19:30 . 2009-12-25 19:30   57344   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{87441A59-5E64-4096-A170-14EFE67200C3}\ARPPRODUCTICON.exe
    2009-12-24 22:35 . 2008-09-19 22:47   189992   ----a-w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-12-21 19:14 . 2006-03-04 03:33   916480   ------w-   c:\windows\system32\wininet.dll
    2009-12-16 18:43 . 2008-09-17 03:42   343040   ----a-w-   c:\windows\system32\mspaint.exe
    2009-12-14 07:08 . 2004-08-04 10:00   33280   ----a-w-   c:\windows\system32\csrsrv.dll
    2009-12-08 19:26 . 2005-03-30 01:21   2145280   ------w-   c:\windows\system32\ntoskrnl.exe
    2009-12-08 18:43 . 2005-03-30 01:01   2023936   ------w-   c:\windows\system32\ntkrnlpa.exe
    2008-09-17 12:41 . 2008-09-17 12:41   76   --sh--r-   c:\windows\CT4CET.bin
    .
    Code: [Select]<pre>
    c:\program files\Common Files\Symantec Shared\ccapp .exe
    </pre>
    (((((((((((((((((((((((((((((   [email protected]_03.36.28   )))))))))))))))))))))))))))))))))))))))))
    .
    + 2010-03-04 22:21 . 2010-03-04 22:21   16384              c:\windows\Temp\Perflib_Perfdata_334.dat
    + 2010-03-04 22:21 . 2010-03-04 22:21   16384              c:\windows\Temp\Perflib_Perfdata_330.dat
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "AdobeBridge"="" [N/A]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2008-08-14 115560]

    c:\documents and settings\Michelle Dunaway\Start Menu\Programs\Startup\
    Talking Owl Gadget.lnk - c:\program files\Talking Owl Gadget\Talking Owl Gadget.exe [2010-1-2 95232]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Event Reminder.lnk - c:\program files\PrintMaster Silver 17\Remind.exe [2006-2-22 344064]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    ="Driver"

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY]
    c:\progra~1\AVG\AVG8\avgtray.exe [N/A]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2010-02-28 18:10   55808   ----a-w-   c:\program files\QuickTime\qttask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusOverride"=dword:00000001
    "FirewallOverride"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "enablefirewall"= 0 (0x0)
    "DisableNotifications"= 1 (0x1)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
    "c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
    "c:\\Program Files\\AIM6\\aim6.exe"=
    "c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\Smc.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\SNAC.EXE"=
    "c:\\Program Files\\Common Files\\Symantec Shared\\ccApp.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "5353:TCP"= 5353:TCP:Adobe CSI CS4
    "1033:TCP"= 1033:TCP:Akamai NetSession Interface
    "5000:UDP"= 5000:UDP:Akamai NetSession Interface

    R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [8/4/2004 5:00 AM 14336]
    R2 yksvc;Marvell Yukon Service;RUNDLL32.EXE ykx32mpcoinst,serviceStartProc --> RUNDLL32.EXE ykx32mpcoinst,serviceStartProc [?]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [8/30/2009 8:54 PM 102448]
    R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [9/17/2008 7:47 AM 105984]
    S2 gupdate1c9d65c8e7f4cd4;Google Update Service (gupdate1c9d65c8e7f4cd4);c:\program files\Google\Update\GoogleUpdate.exe [5/16/2009 2:28 PM 133104]
    S3 A5AGU;D-Link USB Wireless Network Adapter Service;c:\windows\system32\drivers\a5agu.sys [9/16/2008 11:03 PM 347648]
    S3 COH_Mon;COH_Mon;c:\windows\system32\drivers\coh_mon.sys [1/12/2008 5:32 PM 23888]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    Akamai   REG_MULTI_SZ      Akamai
    .
    Contents of the 'Scheduled Tasks' folder

    2010-02-18 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 16:34]

    2010-03-04 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-09-19 23:44]

    2010-03-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-04 c:\windows\Tasks\OGALogon.job
    - c:\windows\system32\OGAEXEC.exe [2009-08-03 20:07]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://ie8-nickelback.com/start/
    uInternet Settings,ProxyOverride = *.local
    IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    DPF: CabBuilder - hxxp://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab
    DPF: {1C11B948-582A-433F-A98D-A8C4D5CC64F2} - hxxps://lowes.2020.net/Core/Player/2020PlayerAX_Win32.cab
    DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} - hxxp://lads.myspace.com/upload/MySpaceUploader2.cab
    DPF: {A1662FB6-39BE-41BB-ACDC-0448FB1B5817} - hxxp://www.cvsphoto.com/upload/activex/v3_0_0_5/PhotoCenter_ActiveX_Control.cab
    .
    - - - - ORPHANS REMOVED - - - -

    AddRemove-ViewpointMediaPlayer - c:\program files\Viewpoint\Viewpoint Media Player\mtsAxInstaller.exe



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-04 17:21
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(1344)
    c:\windows\System32\BCMLogon.dll

    - - - - - - - > 'explorer.exe'(3604)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Symantec\Symantec Endpoint Protection\Smc.exe
    c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
    c:\windows\System32\WLTRYSVC.EXE
    c:\windows\System32\bcmwltry.exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\program files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\windows\system32\HPZipm12.exe
    c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    c:\program files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    c:\program files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    c:\windows\system32\RUNDLL32.EXE
    c:\program files\Symantec\Symantec Endpoint Protection\SmcGui.exe
    .
    **************************************************************************
    .
    Completion time: 2010-03-04  17:27:50 - machine was rebooted
    ComboFix-quarantined-files.txt  2010-03-04 22:27
    ComboFix2.txt  2010-03-04 03:42

    Pre-Run: 107,085,824,000 bytes free
    Post-Run: 107,058,651,136 bytes free

    - - End Of File - - 8428627679F475ACDC94A9D0B0C5C8E3
    1. Go to Start > Run > type Notepad.exe and click OK to open Notepad.
    It must be Notepad, not Wordpad.
    2. Copy the text in the below code box by highlighting all the text and pressing Ctrl+C

    Code: [Select]KillAll::

    Folder::
    c:\Program Files\AVG

    RenV::
    c:\program files\Common Files\Symantec Shared\ccapp .exe

    Registry::
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "AdobeBridge"=-

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY]


    3. Go to the Notepad window and click Edit > Paste
    4. Then click File > Save
    5. Name the file CFScript.txt - Save the file to your Desktop
    6. Then drag the CFScript (hold the left mouse button while dragging the file) and drop it (release the left mouse button) into ComboFix.exe as you see in the screenshot below. Important: Perform this instruction carefully!



    ComboFix will begin to execute, just follow the prompts.
    After reboot (in case it asks to reboot), it will produce a log for you.
    Post that log (Combofix.txt) in your next reply.

    Note: Do not mouseclick ComboFix's window while it is running. That may cause your system to freezeComboFix 10-03-04.02 - Michelle Dunaway 03/04/2010  19:46:59.3.2 - x86
    Microsoft Windows XP Professional  5.1.2600.3.1252.1.1033.18.2038.1373 [GMT -5:00]
    Running from: c:\documents and settings\Michelle Dunaway\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Michelle Dunaway\Desktop\CFScript.txt
    AV: Symantec Endpoint Protection *On-access scanning disabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}
    FW: Symantec Endpoint Protection *enabled* {BE898FE3-CD0B-4014-85A9-03DB9923DDB6}
    .

    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\program files\AVG
    c:\program files\AVG\AVG8\avg.snu
    c:\program files\AVG\AVG8\avgatend.stp
    c:\program files\AVG\AVG8\avgatupd.stp
    c:\program files\AVG\AVG8\avgchk.exe
    c:\program files\AVG\AVG8\avgchk.exe0
    c:\program files\AVG\AVG8\avginet.dll
    c:\program files\AVG\AVG8\avgiproxy.exe
    c:\program files\AVG\AVG8\avgmwdef_us.mht
    c:\program files\AVG\AVG8\avgrsx.exe
    c:\program files\AVG\AVG8\avgupd.dll
    c:\program files\AVG\AVG8\avgupd.exe
    c:\program files\AVG\AVG8\cf.dat
    c:\program files\AVG\AVG8\commonpriv.log
    c:\program files\AVG\AVG8\commonpriv.log.lock
    c:\program files\AVG\AVG8\dbghelp.dll
    c:\program files\AVG\AVG8\fixfp.exe
    c:\program files\AVG\AVG8\Icons\background_middle_gray.gif
    c:\program files\AVG\AVG8\Icons\background_middle_green.gif
    c:\program files\AVG\AVG8\Icons\background_middle_orange.gif
    c:\program files\AVG\AVG8\Icons\background_middle_red.gif
    c:\program files\AVG\AVG8\Icons\background_middle_yellow.gif
    c:\program files\AVG\AVG8\Icons\background_top_gray.gif
    c:\program files\AVG\AVG8\Icons\background_top_green.gif
    c:\program files\AVG\AVG8\Icons\background_top_orange.gif
    c:\program files\AVG\AVG8\Icons\background_top_red.gif
    c:\program files\AVG\AVG8\Icons\background_top_yellow.gif
    c:\program files\AVG\AVG8\Icons\block-doc.gif
    c:\program files\AVG\AVG8\Icons\blocked.gif
    c:\program files\AVG\AVG8\Icons\border_bottom_gray.gif
    c:\program files\AVG\AVG8\Icons\border_bottom_green.gif
    c:\program files\AVG\AVG8\Icons\border_bottom_orange.gif
    c:\program files\AVG\AVG8\Icons\border_bottom_red.gif
    c:\program files\AVG\AVG8\Icons\border_bottom_yellow.gif
    c:\program files\AVG\AVG8\Icons\border_top_gray.gif
    c:\program files\AVG\AVG8\Icons\border_top_green.gif
    c:\program files\AVG\AVG8\Icons\border_top_orange.gif
    c:\program files\AVG\AVG8\Icons\border_top_red.gif
    c:\program files\AVG\AVG8\Icons\border_top_yellow.gif
    c:\program files\AVG\AVG8\Icons\box_bottom_red.gif
    c:\program files\AVG\AVG8\Icons\box_top_red.gif
    c:\program files\AVG\AVG8\Icons\caution.gif
    c:\program files\AVG\AVG8\Icons\click_here_gray.gif
    c:\program files\AVG\AVG8\Icons\click_here_green.gif
    c:\program files\AVG\AVG8\Icons\click_here_orange.gif
    c:\program files\AVG\AVG8\Icons\click_here_red.gif
    c:\program files\AVG\AVG8\Icons\click_here_yellow.gif
    c:\program files\AVG\AVG8\Icons\clock.gif
    c:\program files\AVG\AVG8\Icons\close.gif
    c:\program files\AVG\AVG8\Icons\icons_blocked.gif
    c:\program files\AVG\AVG8\Icons\icons_caution.gif
    c:\program files\AVG\AVG8\Icons\icons_close.gif
    c:\program files\AVG\AVG8\Icons\icons_safe.gif
    c:\program files\AVG\AVG8\Icons\icons_unknown.gif
    c:\program files\AVG\AVG8\Icons\icons_warning.gif
    c:\program files\AVG\AVG8\Icons\LS_Logo_Results.gif
    c:\program files\AVG\AVG8\Icons\safe.gif
    c:\program files\AVG\AVG8\Icons\unknown.gif
    c:\program files\AVG\AVG8\Icons\warning.gif
    c:\program files\AVG\AVG8\license_us.txt
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_fr.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_it.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_nl.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_pt.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_sp.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Free_8_us.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_fr.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_it.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_nl.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_pt.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_sp.html
    c:\program files\AVG\AVG8\Notification\cmp2008_App_Paid_8_us.html
    c:\program files\AVG\AVG8\Notification\icon_bulb.gif
    c:\program files\AVG\AVG8\Notification\logo_avg8.gif
    c:\program files\AVG\AVG8\Notification\style.css
    c:\program files\AVG\AVG8\ph.dat
    c:\program files\AVG\AVG8\sb.dat
    c:\program files\AVG\AVG8\sb.dat.xcd
    c:\program files\AVG\AVG8\sb2.dat
    c:\program files\AVG\AVG8\sc.dat
    c:\program files\AVG\AVG8\sc.dat.xcd
    c:\program files\AVG\AVG8\updatecomps.cfg

    .
    (((((((((((((((((((((((((   Files Created from 2010-02-05 to 2010-03-05  )))))))))))))))))))))))))))))))
    .

    2010-03-02 02:37 . 2010-03-02 02:37   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Malwarebytes
    2010-03-02 02:37 . 2010-01-07 21:07   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-03-02 02:37 . 2010-01-07 21:07   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-03-02 00:26 . 2010-03-02 00:26   --------   d--h--w-   c:\windows\system32\GroupPolicy
    2010-02-28 20:29 . 2010-02-28 20:29   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\Threat Expert
    2010-02-28 20:24 . 2010-03-01 00:28   --------   d-----w-   c:\program files\Spyware Doctor
    2010-02-28 16:23 . 2010-02-28 16:23   79144   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\Safari 5.31.21.10\SetupAdmin.exe
    2010-02-28 15:44 . 2008-04-13 19:40   34688   -c--a-w-   c:\windows\system32\dllcache\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:40   34688   ----a-w-   c:\windows\system32\drivers\lbrtfdc.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   -c--a-w-   c:\windows\system32\dllcache\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:41   8576   ----a-w-   c:\windows\system32\drivers\i2omgmt.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   -c--a-w-   c:\windows\system32\dllcache\changer.sys
    2010-02-28 15:44 . 2008-04-13 19:40   8192   ----a-w-   c:\windows\system32\drivers\changer.sys
    2010-02-28 02:36 . 2010-02-28 02:46   2110728   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\Install_Facebook_Plug-In_1.0.3.exe
    2010-02-26 06:41 . 2010-02-26 06:41   5582848   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_3.dll
    2010-02-20 20:52 . 2010-02-20 20:52   --------   d-----w-   c:\program files\LyricsSeeker
    2010-02-08 00:28 . 2010-02-08 00:28   50354   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\uninstall.exe
    2010-02-08 00:28 . 2010-02-28 02:46   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook
    2010-02-05 00:44 . 2010-02-05 00:44   --------   d-----w-   c:\program files\iPod
    2010-02-05 00:44 . 2010-03-04 22:15   --------   d-----w-   c:\program files\iTunes
    2010-02-05 00:37 . 2010-02-05 00:37   72488   ----a-w-   c:\documents and settings\All Users\Application Data\Apple Computer\Installer Cache\iTunes 9.0.3.15\SetupAdmin.exe

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-05 00:53 . 2009-12-21 20:10   --------   d-----w-   c:\program files\Common Files\Akamai
    2010-03-04 23:06 . 2008-09-19 11:24   --------   d-----w-   c:\documents and settings\All Users\Application Data\Google Updater
    2010-03-04 22:15 . 2009-11-26 18:12   --------   d-----w-   c:\program files\QuickTime
    2010-03-04 22:15 . 2010-01-28 23:07   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-03-02 03:13 . 2009-11-10 12:00   79488   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Sun\Java\jre1.6.0_17\gtapi.dll
    2010-03-02 00:57 . 2009-03-16 22:20   --------   d-----w-   c:\program files\Common Files\Symantec Shared
    2010-02-28 21:01 . 2009-03-16 22:16   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
    2010-02-28 16:29 . 2008-09-20 21:17   --------   d-----w-   c:\program files\Safari
    2010-02-26 00:04 . 2008-09-28 21:47   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\gtk-2.0
    2010-02-24 11:37 . 2007-02-12 19:36   312344   ----a-w-   c:\windows\system32\drivers\iaStor.sys
    2010-02-24 02:44 . 2008-09-19 11:23   --------   d-----w-   c:\program files\Common Files\Adobe
    2010-02-05 00:44 . 2008-09-19 21:29   --------   d-----w-   c:\program files\Common Files\Apple
    2010-02-04 18:08 . 2008-09-19 11:24   --------   d-----w-   c:\program files\Google
    2010-02-01 22:04 . 2010-02-01 22:04   847040   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\axfbootloader.dll
    2010-02-01 22:04 . 2010-02-01 22:04   5578752   ----a-w-   c:\documents and settings\Michelle Dunaway\Application Data\Facebook\npfbplugin_1_0_1.dll
    2010-01-29 01:52 . 2010-01-29 01:52   --------   d-----w-   c:\documents and settings\Michelle Dunaway\Application Data\Office Genuine Advantage
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\Administrator\Application Data\Malwarebytes
    2010-01-28 23:07 . 2010-01-28 23:07   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-01-22 21:01 . 2009-03-16 23:33   --------   d-----w-   c:\program files\Microsoft Silverlight
    2010-01-12 22:57 . 2008-06-20 04:12   162048   ----a-w-   c:\windows\system32\drivers\WpsHelper.sys
    2010-01-07 00:12 . 2009-12-25 19:29   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdw.DAT
    2010-01-02 20:19 . 2009-12-25 19:27   20   ---h--w-   c:\documents and settings\All Users\Application Data\PKP_DLdu.DAT
    2009-12-31 16:50 . 2004-08-04 10:00   353792   ----a-w-   c:\windows\system32\drivers\srv.sys
    2009-12-27 22:39 . 2008-09-20 21:41   86760   ---ha-w-   c:\windows\system32\mlfcache.dat
    2009-12-25 19:31 . 2009-12-25 19:31   49152   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{D2FCC1AE-6311-47C5-8130-C6C66D77DD71}\ARPPRODUCTICON.exe
    2009-12-25 19:31 . 2009-12-25 19:31   335872   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{237CD223-1B9D-47E8-A76C-E478B83CCEA2}\ARPPRODUCTICON.exe
    2009-12-25 19:30 . 2009-12-25 19:30   57344   ----a-r-   c:\documents and settings\Michelle Dunaway\Application Data\Microsoft\Installer\{87441A59-5E64-4096-A170-14EFE67200C3}\ARPPRODUCTICON.exe
    2009-12-24 22:35 . 2008-09-19 22:47   189992   ----a-w-   c:\documents and settings\Michelle Dunaway\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-12-21 19:14 . 2006-03-04 03:33   916480   ------w-   c:\windows\system32\wininet.dll
    2009-12-16 18:43 . 2008-09-17 03:42   343040   ----a-w-   c:\windows\system32\mspaint.exe
    2009-12-14 07:08 . 2004-08-04 10:00   33280   ----a-w-   c:\windows\system32\csrsrv.dll
    2009-12-08 19:26 . 2005-03-30 01:21   2145280   ------w-   c:\windows\system32\ntoskrnl.exe
    2009-12-08 18:43 . 2005-03-30 01:01   2023936   ------w-   c:\windows\system32\ntkrnlpa.exe
    2008-09-17 12:41 . 2008-09-17 12:41   76   --sh--r-   c:\windows\CT4CET.bin
    .
    Code: [Select]<pre>
    c:\program files\Common Files\Symantec Shared\ccapp .exe
    </pre>
    (((((((((((((((((((((((((((((   [email protected]_03.36.28   )))))))))))))))))))))))))))))))))))))))))
    .
    + 2010-03-05 00:53 . 2010-03-05 00:53   16384              c:\windows\Temp\Perflib_Perfdata_3e4.dat
    + 2010-03-05 00:53 . 2010-03-05 00:53   16384              c:\windows\Temp\Perflib_Perfdata_36c.dat
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2008-08-14 115560]

    c:\documents and settings\Michelle Dunaway\Start Menu\Programs\Startup\
    Talking Owl Gadget.lnk - c:\program files\Talking Owl Gadget\Talking Owl Gadget.exe [2010-1-2 95232]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Event Reminder.lnk - c:\program files\PrintMaster Silver 17\Remind.exe [2006-2-22 344064]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    ="Driver"

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY]
    c:\progra~1\AVG\AVG8\avgtray.exe [N/A]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2010-02-28 18:10   55808   ----a-w-   c:\program files\QuickTime\qttask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusOverride"=dword:00000001
    "FirewallOverride"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "enablefirewall"= 0 (0x0)
    "DisableNotifications"= 1 (0x1)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
    "c:\\Program Files\\AIM6\\aim6.exe"=
    "c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\Smc.exe"=
    "c:\\Program Files\\Symantec\\Symantec Endpoint Protection\\SNAC.EXE"=
    "c:\\Program Files\\Common Files\\Symantec Shared\\ccApp.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "5353:TCP"= 5353:TCP:Adobe CSI CS4
    "1033:TCP"= 1033:TCP:Akamai NetSession Interface
    "5000:UDP"= 5000:UDP:Akamai NetSession Interface

    R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [8/4/2004 5:00 AM 14336]
    R2 yksvc;Marvell Yukon Service;RUNDLL32.EXE ykx32mpcoinst,serviceStartProc --> RUNDLL32.EXE ykx32mpcoinst,serviceStartProc [?]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [8/30/2009 8:54 PM 102448]
    R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [9/17/2008 7:47 AM 105984]
    S2 gupdate1c9d65c8e7f4cd4;Google Update Service (gupdate1c9d65c8e7f4cd4);c:\program files\Google\Update\GoogleUpdate.exe [5/16/2009 2:28 PM 133104]
    S3 A5AGU;D-Link USB Wireless Network Adapter Service;c:\windows\system32\drivers\a5agu.sys [9/16/2008 11:03 PM 347648]
    S3 COH_Mon;COH_Mon;c:\windows\system32\drivers\coh_mon.sys [1/12/2008 5:32 PM 23888]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    Akamai   REG_MULTI_SZ      Akamai
    .
    Contents of the 'Scheduled Tasks' folder

    2010-02-18 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 16:34]

    2010-03-05 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-09-19 23:44]

    2010-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2009-05-16 19:28]

    2010-03-05 c:\windows\Tasks\OGALogon.job
    - c:\windows\system32\OGAEXEC.exe [2009-08-03 20:07]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://ie8-nickelback.com/start/
    uInternet Settings,ProxyOverride = *.local
    IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    DPF: CabBuilder - hxxp://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab
    DPF: {1C11B948-582A-433F-A98D-A8C4D5CC64F2} - hxxps://lowes.2020.net/Core/Player/2020PlayerAX_Win32.cab
    DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} - hxxp://lads.myspace.com/upload/MySpaceUploader2.cab
    DPF: {A1662FB6-39BE-41BB-ACDC-0448FB1B5817} - hxxp://www.cvsphoto.com/upload/activex/v3_0_0_5/PhotoCenter_ActiveX_Control.cab
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-04 19:59
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(1344)
    c:\windows\System32\BCMLogon.dll

    - - - - - - - > 'explorer.exe'(3360)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Symantec\Symantec Endpoint Protection\Smc.exe
    c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
    c:\windows\System32\WLTRYSVC.EXE
    c:\windows\System32\bcmwltry.exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\program files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\windows\system32\HPZipm12.exe
    c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    c:\program files\SigmaTel\C-Major Audio\DellXPM_5515v133\WDM\STacSV.exe
    c:\program files\Symantec\Symantec Endpoint Protection\Rtvscan.exe
    c:\windows\system32\RUNDLL32.EXE
    c:\program files\Symantec\Symantec Endpoint Protection\SmcGui.exe
    .
    **************************************************************************
    .
    Completion time: 2010-03-04  19:59:58 - machine was rebooted
    ComboFix-quarantined-files.txt  2010-03-05 00:59
    ComboFix2.txt  2010-03-04 22:27
    ComboFix3.txt  2010-03-04 03:42

    Pre-Run: 106,909,802,496 bytes free
    Post-Run: 107,017,216,000 bytes free

    - - End Of File - - 5DBAAE0650E9E1A509CB87FB2904ED78That file isn't wanting to be removed.

    Download OTM by OldTimer to your desktop.

    Note: If you are using Vista or Windows 7, right-click on OTM.exe and choose Run As Administrator.

    * Save it to your Desktop.
    * Double-click OTM.exe to run it.
    * Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy)

    Code: [Select]:Processes
    explorer.exe

    :services

    :reg

    :files
    c:\program files\Common Files\Symantec Shared\ccapp .exe

    :Commands
    [purity]
    [emptytemp]
    [start explorer]

    * Return to OTM, right click in the "Paste Instructions for Items to be Moved" window (under the yellow bar) and choose Paste.
    * Click the red Moveit! button.
    * Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.

    * Close OTM

    Note: If a file or folder cannot be moved immediately you may be asked to reboot your computer in order to finish the move process. If asked to reboot, choose Yes.


    How is the computer running now?

    All processes killed
    ========== PROCESSES ==========
    No active process named explorer.exe was found!
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    c:\program files\Common Files\Symantec Shared\ccapp .exe moved successfully.
    ========== COMMANDS ==========
     
    [EMPTYTEMP]
     
    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
     
    User: All Users
     
    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes
     
    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes
     
    User: Michelle Dunaway
    ->Temp folder emptied: 234539 bytes
    ->Temporary Internet Files folder emptied: 21530592 bytes
    ->Java cache emptied: 0 bytes
    ->Google Chrome cache emptied: 0 bytes
    ->Apple Safari cache emptied: 1267570 bytes
    ->Flash cache emptied: 2865 bytes
     
    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Flash cache emptied: 1717 bytes
     
    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 32768 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
    RecycleBin emptied: 0 bytes
     
    Total Files Cleaned = 22.00 mb
     
     
    OTM by OldTimer - Version 3.1.10.0 log created on 03042010_202933

    Files moved on Reboot...
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFBFC9.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFBFD6.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC063.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC070.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC151.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC15E.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC198.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC1A5.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC1DF.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC1EC.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC226.tmp not found!
    File C:\Documents and Settings\Michelle Dunaway\Local Settings\Temp\~DFC233.tmp not found!
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\YSYX4AVO\connect[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\YSYX4AVO\iframe3[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\YSYX4AVO\st[1] moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\K6UENPQ2\10[2].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\K6UENPQ2\468x60x728x90b[1].html moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\K6UENPQ2\Chapter_21_Northern_Eurasia_1_0[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\K6UENPQ2\home[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\K6UENPQ2\signin[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\HV3LFTZ7\adservercontinuation[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\HV3LFTZ7\redirectiframe[1].html moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\HV3LFTZ7\topicseen[1].html moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\HKDJ2IXM\06615[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\Content.IE5\HKDJ2IXM\history_manager[1].htm moved successfully.
    C:\Documents and Settings\Michelle Dunaway\Local Settings\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.
    File C:\WINDOWS\temp\Perflib_Perfdata_36c.dat not found!
    File C:\WINDOWS\temp\Perflib_Perfdata_43c.dat not found!

    Registry entries deleted on Reboot...

    Its been running great! It's actually better than before because I used to have to right click and press start or go into Program Files and find the .exe to make anything run, and that was because Malwarebytes did something last time I had the fake Internet Security. Thank you so much!  If there are no more malware issues we can finish up now.

    * Click START then RUN
    * Now type Combofix /Uninstall in the runbox
    * Make sure there's a space between Combofix and /Uninstall
    * Then hit Enter.

    The above procedure will:
    * Delete: ComboFix and its associated files and folders.
    * Reset the clock settings.
    * Hide file extensions, if required.
    * Hide System/Hidden files, if required.
    * Set a new, clean Restore Point.

    ----------

    1. Double click OTM to launch it.
    Vista and Windows 7 users right click and choose Run As Administrator
    2. Click on the CleanUp! button.
    3. OTM will download a list from the Internet, if your firewall or other defensive programs alerts you, allow it access.
    4. Click YES at the next prompt (list downloaded, Do you want to begin cleanup process?)
    5. When finished exit out of OTM.

    ----------

    Use the Secunia Software Inspector to check for out of date software.

    * Click Start Scanner
    * Check the box next to Enable thorough system inspection.
    * Click Start
    * Allow the scan to finish and scroll down to see if any updates are needed.
    * Update anything listed.

    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version directly from Microsoft Internet Explorer 8: Home page.

    ----------

    I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

    I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize FEATURE in Spybot - Search & Destroy.
    * Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.Thank you very very much!      uh oh... i just got "ActiveMovie Window: aim6.exe -Unable To Locate Component
     This application has failed to start because ad2h264dec.dll was not found. Re-installing the application may fix this problem."

    Does this mean that re-installing it would really fix it or is that a sign of another problem? That's an Adobe file. Not sure if it's audio or video related though. Probably a codec.

    See if you have the Adobe Premiere Elements folder on your computer.

    C:\ProgramFiles\Adobe\Adobe Premiere Elements 4.0

    34.

    Solve : Filecure has taken over everything?

    Answer»

    Okay now I am in a huge mess, I know not to make multiple posts but this problem is very different from what originally was happening... I dont know when / where or how I ended up with the filecure program but it has completly taken over and will not let me open anything, everything I TRY to open makes the filecure pop up and do its scan , it then says there are errors , when I hit fix errors it makes me either buy the program or dont fix which puts me right back to square one, I have turned off filecure in task manager, I have tried multiple times to delete it... because I cannot get into my add or remove programs due to missing EXE extention errors I am completly and totally stuck!! Help me please, this is the only form of intertainment my mom has and she is both elderly and DISABLED...
    Please visit this webpage for a tutorial on downloading and running COMBOFIX:

    http://www.bleepingcomputer.com/combofix/how-to-use-combofix

    See the area: Using ComboFix, and when done, post the log back here.=&GT; Locked.

    35.

    Solve : pop-ups and "your computer is infected" message?

    Answer»

    This may or may not be related to my last 'episode' but I'll start a new thread in this shiny-brand-new subforum anyway.....

    I haven't downloaded anything (to my knowledge) lately, other than SOFTWARE and updates recommended here, just Windows stuff and widely-recognized utilities. 

    I have PC Tools Firewall Plus and Avast! antivirus running in realtime, with nightly full scans scheduled.  All clear since the 28th, a virus captured and deleted, no problems.

    Then last night while reading a webpage, there was a pop-up with a warning about my computer being at risk, then another pop-up urging me to download such-and-such antivirus (wasn't "Paladin" like before) and then comes a screen similar to the one I get when clicking on 'my computer' with C drive highlighted and a pink box with red lettering saying my "computer is infected" and another pop-up on top of that which is identical to the first....(all of which I closed using Alt+F4, rather than risking a click) and the one wanting me to download the anitivirus kept coming back.  Unlike last time, I am able to open antivirus programs, and can access sites like bleeping computer without incident. 

    At this point, I'm wondering if these are simply harmless pop-ups that I need to get a blocker for?  Anyway--Thanks in advance for any assistance!

    I closed everything, updated super antispyware and Malwarebytes, then started working the steps per the instructions here.  I went to bed before S.A.S. finished, and my Avast! scheduled scan ran overnight (finding nothing.) I ran Malwarebytes and HijackThis this morning.

    Here are the logs:

    Superantispyware:

    SUPERAntiSpyware Scan Log
    http://www.superantispyware.com

    Generated 03/06/2010 at 10:13 PM

    Application Version : 4.34.1000

    Core RULES Database Version : 4647
    Trace Rules Database Version: 2459

    Scan type       : Complete Scan
    Total Scan Time : 00:37:15

    Memory items scanned      : 444
    Memory threats detected   : 0
    Registry items scanned    : 4754
    Registry threats detected : 0
    File items scanned        : 53307
    File threats detected     : 0

    Malwarebytes:

    Malwarebytes' Anti-Malware 1.44
    Database version: 3831
    Windows 5.1.2600 Service Pack 2
    Internet Explorer 8.0.6001.18702

    3/7/2010 7:27:22 AM
    mbam-log-2010-03-07 (07-27-22).txt

    Scan type: Quick Scan
    Objects scanned: 162055
    Time elapsed: 4 minute(s), 37 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)

    HijackThis:

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 7:28:47 AM, on 3/7/2010
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\PC Tools Firewall Plus\FWService.exe
    C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\ehome\ehtray.exe
    C:\Program Files\Digital Media Reader\readericon45G.exe
    C:\WINDOWS\eHome\ehmsas.exe
    C:\WINDOWS\RTHDCPL.EXE
    C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe
    C:\PROGRA~1\ALWILS~1\Avast5\avastUI.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\Program Files\OBD2 TekLink\2100D.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\Trend Micro\HijackThis\sniper.exe.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.bing.com/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\DOCUMENTS and Settings\All Users\Application Data\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
    O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\windows\system32\BAE.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O4 - HKLM\..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe
    O4 - HKLM\..\Run: [readericon] C:\Program Files\Digital Media Reader\readericon45G.exe
    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
    O4 - HKLM\..\Run: [Recguard] %WINDIR%\SMINST\RECGUARD.EXE
    O4 - HKLM\..\Run: [Reminder] %WINDIR%\Creator\Remind_XP.exe
    O4 - HKLM\..\Run: [00PCTFW] "C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe" -s
    O4 - HKLM\..\Run: [avast5] C:\PROGRA~1\ALWILS~1\Avast5\avastUI.exe /nogui
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe"  -osboot
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O4 - HKLM\..\Run: [OBD2_TekLink_Start] C:\Program Files\OBD2 TekLink\2100D.exe
    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
    O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKUS\S-1-5-18\..\Run: [Power2GoExpress] NA (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Power2GoExpress] NA (User 'Default user')
    O4 - Startup: ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\npjpi160_18.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\npjpi160_18.dll
    O9 - Extra button: PalTalk - {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE} - C:\Program Files\Paltalk Messenger\Paltalk.exe (file missing)
    O9 - Extra button: (no name) - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (no file)
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1170302585546
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - (no file)
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    O23 - Service: avast! MAIL SCANNER - ALWIL Software - C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: PC Tools Firewall Plus (PCToolsFirewallPlus) - PC Tools - C:\Program Files\PC Tools Firewall Plus\FWService.exe
    O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS

    --
    End of file - 6535 bytes
    Open HijackThis and select Do a system scan only

    Place a check mark next to the following entries: (if there)

    • O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - (no file)
    • O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - (no file)
    .
    Important: Close all open windows except for HijackThis and then click Fix checked.

    Once completed, exit HijackThis.

    ----------

    Download Disable/Remove Windows Messenger to the desktop to remove Windows Messenger.

    Do not confuse Windows Messenger with MSN Messenger or Windows Live Messenger because they are not the same. Windows Messenger is a frequent cause of popups.

    Unzip the file on the desktop. Open the MessengerDisable.exe and choose the bottom box - Uninstall Windows Messenger and click Apply.

    Exit out of MessengerDisable then delete the two files that were put on the desktop.

    ----------

    If you already have ComboFix be sure to delete it and download a new copy.

    Download ComboFix© by sUBs from one of the below links. Be sure top save it to the Desktop.

    Link #1
    Link #2

    **Note:  It is important that it is saved directly to your Desktop

    Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

    Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
     
    Double click combofix.exe & follow the prompts.
    Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
    When finished ComboFix will produce a log for you.
    Post the ComboFix log in your next reply.

    Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

    Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

    If you have problems with ComboFix usage, see How to use ComboFixOk--

    I followed all your instructions, and here is the ComboFix log.

    [Saving space, attachment deleted by admin]I don't see anything that indicates the computer was infected.

    Quote
    and then comes a screen similar to the one I get when clicking on 'my computer' with C drive highlighted and a pink box with red lettering saying my "computer is infected"

    If you closed the window without clicking and installing anything you likely did not actually get infected.Oh my.... .... now I'm embarrassed......

    Paranoia got the best of me?

    Thanks for your time, Evilfantasy.  I apologize for having (apparently) wasted some of it.

    I have Spywareblaster now, maybe will switch to Firefox  if the popup junk keeps coming up.  Grrrrrrrr.....

    Good evening, sir.  Thanks for helping me!Is the popup still happening or is it only when you go to that website?There have been no popups since tonight's *fix*

    In the last couple of weeks, the popups have happened only a handful of times   --each episode being a rapid succession of several small windows, opening one on top of the last, either "detecting"  _______ virus/trojan/worm/etc or urging me to download a virus protection program to get rid of them.  They all had the same M.O., but finding different problems and selling different *cough* programs *cough* 

    The malware that put on the porn shortcuts must've been from a series of popups that I tried to close using the mouse, and ending up accidentally clicking into a new window while trying to close the previous one.

    They have occurred at different websites-- a news headline site, a couple of large blogs...places I've safely surfed for a year or more.   So     All of these sites have rotating legit advertising...maybe that has something to do with it?

    I think because of my computer's particularly (and formerly, thanks to your suggestions!) outdated software and lack of utilities, and my own ignorance/negligence/procrastination.....well.....we've just seen the result, huh?   If there are no more malware issues we can finish up now.

    * Click START then RUN
    * Now type Combofix /Uninstall in the runbox
    * Make sure there's a space between Combofix and /Uninstall
    * Then hit Enter.

    The above procedure will:
    * Delete: ComboFix and its associated files and folders.
    * Reset the clock settings.
    * Hide file extensions, if required.
    * Hide System/Hidden files, if required.
    * Set a new, clean Restore Point.

    ----------

    Clean out your temporary internet files and temp files.

    Download TFC by OldTimer to your desktop.

    Double-click TFC.exe to run it.

    Note: If you are running on Vista, right-click on the file and choose Run As Administrator

    TFC will close all programs when run, so make sure you have saved all your work before you begin.

    * Click the Start button to begin the cleaning process.
    * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two. 
    * Please let TFC run uninterrupted until it is finished.

    Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

    ----------

    Use the Secunia Software Inspector to check for out of date software.

    * Click Start Scanner
    * Check the box next to Enable thorough system inspection.
    * Click Start
    * Allow the scan to finish and scroll down to see if any updates are needed.
    * Update anything listed.

    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version directly from Microsoft Internet Explorer 8: Home page.

    ----------

    I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

    I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy.
    * Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.

    36.

    Solve : Trojan problem (Rbuvete/rundll32. exe)?

    Answer» Hello,
     I am having major problems getting rid of what I think is a trojan horse. It runs silently in the background as 'rundll32.exe'
    The file name is usually named 'rbuvete' but is also often labelled numerous other names (at this writing it is 'egejopevo.dll' and is located in  HKLM\SOFTWARE]Microsoft\Windows\CurrentVersion\Run and the command is Rundll32.exe "C:\WINDOWS\egejopevo.dll,Startup
     My spyware PROGRAM (Spybot) catches it, as well as my antivirus (AVG) but everytime it gets rid of it, it COMES back as different name in the file. I have also tried killing the process down in task manager as well as with MSCONFIG settings but still comes back every time computer reboots.
     I tried to run my Malicious Software Tool but for some reason, as SOON as I try to open the program, the window shuts down immediately and refuses to open.
     Any other suggestions you have, other than smashing the computer through a window, would be most appreciated.
    Thank you.
    Laurie
    Please go to this link and follow the directions and post the required logs.
    Also, please turn of your "BOLD key"
    37.

    Solve : Browser redirects and possible rootkit?

    Answer»

    After installing a MS update, the computer failed to reboot.  Upon checking the internet I found how to remove the update and get windows back, but am unable to find the virus/malware/rootkit.  Both browsers (firefox and IE are trying to redirect me to websites that are not what I typed in.  I have scanned with an updated Malwarebytes, AVG free and some online scanners but cannot figure out what is the problem.  Below is my post of the HJT log.  Please help me to fix this computer.


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 8:08:39 PM, on 3/1/2010
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\AVG\AVG9\avgchsvx.exe
    C:\Program Files\AVG\AVG9\avgrsx.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\AVG\AVG9\avgcsrvx.exe
    C:\Program Files\AVG\AVG9\avgwdsvc.exe
    C:\WINDOWS\system32\IoctlSvc.exe
    C:\WINDOWS\system32\hkcmd.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\Program Files\Analog Devices\Core\smax4pnp.exe
    C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\NETGEAR\WG111v2 Configuration Utility\RtlWake.exe
    C:\Program Files\AVG\AVG9\avgnsx.exe
    C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\AVG\AVG9\avgemc.exe
    C:\WINDOWS\system32\SearchIndexer.exe
    C:\Program Files\AVG\AVG9\avgcsrvx.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Program Files\AVG\AVG9\avgtray.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\system32\msiexec.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Trend Micro\HijackThis\sniper.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr9/*http://www.yahoo.com
    R3 - URLSearchHook: UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\ASK.com\GenericAskToolbar.dll
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: RealPlayer Download and Record PLUGIN for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Ask Toolbar BHO - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O3 - Toolbar: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll
    O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
    O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
    O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
    O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
    O4 - HKLM\..\Run: [AVG9_TRAY] C:\PROGRA~1\AVG\AVG9\avgtray.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - Global Startup: WG111v2 Smart Wizard Wireless Setting.lnk = ?
    O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1006.cab
    O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase8942.cab
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1228618616578
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} (OnlineScanner Control) - http://download.eset.com/special/eos/OnlineScanner.cab
    O16 - DPF: {CF40ACC5-E1BB-4AFF-AC72-04C2F616BCA7} (get_atlcom Class) - http://wwwimages.adobe.com/www.adobe.com/products/acrobat/nos/gp.cab
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
    O23 - Service: AVG Free E-mail Scanner (avg9emc) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG9\avgemc.exe
    O23 - Service: AVG Free WatchDog (avg9wd) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG9\avgwdsvc.exe
    O23 - Service: getPlus(R) Helper - NOS Microsystems Ltd. - C:\Program Files\NOS\bin\getPlus_HelperSvc.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
    O23 - Service: Roxio UPnP Renderer 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe
    O23 - Service: Roxio Upnp Server 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe
    O23 - Service: LiveShare P2P Server 9 (RoxLiveShare9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe
    O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
    O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe

    --
    End of file - 8375 bytes
    Welcome to CH.

    1. Close all open Web browsers.
    2. From the Start menu in Windows select Control Panel.
    3. Select Add or Remove  Programs.
    4. Uninstall any of the following programs associated with Ask.com: (the names may be slightly different)

    - Ask.com
    - Ask Bar
    - Ask Desktop Search
    - Ask Search
    - Ask Toolbar
    - Ask Jeeves


    5. Click Change/Remove for each  and uninstall all found.

    ----------

    Download Disable/Remove Windows Messenger to the desktop to remove Windows Messenger.

    Do not confuse Windows Messenger with MSN Messenger or Windows Live Messenger because they are not the same. Windows Messenger is a frequent cause of popups.

    Unzip the file on the desktop. Open the MessengerDisable.exe and choose the bottom box - Uninstall Windows Messenger and click Apply.

    Exit out of MessengerDisable then delete the two files that were put on the desktop.

    ----------

    Open HijackThis and select Do a system scan only

    Place a check mark next to the following entries: (if there)

    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)

    Important: Close all open windows except for HijackThis and then click Fix checked.

    Once completed, exit HijackThis.

    ----------

    If you already have ComboFix be sure to delete it and download a new copy.

    Download ComboFix© by sUBs from one of the below links. Be sure top save it to the Desktop.

    Link #1
    Link #2

    **Note:  It is important that it is saved DIRECTLY to your Desktop

    Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

    Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
     
    Double click combofix.exe & follow the prompts.
    Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
    When finished ComboFix will produce a log for you.
    Post the ComboFix log in your next reply.

    Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

    Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

    If you have problems with ComboFix usage, see How to use ComboFixComboFix 10-03-03.03 - Owner 03/03/2010  21:05:36.2.1 - x86
    Microsoft Windows XP Home Edition  5.1.2600.3.1252.1.1033.18.2046.1557 [GMT -6:00]
    Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
    AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    .

    (((((((((((((((((((((((((   Files Created from 2010-02-04 to 2010-03-04  )))))))))))))))))))))))))))))))
    .

    2010-03-02 01:39 . 2010-03-02 01:39   503808   ----a-w-   c:\documents and settings\Owner\Application Data\Sun\Java\Deployment\SystemCache\6.0\54\1a209876-37d5c5ea-n\msvcp71.dll
    2010-03-02 01:39 . 2010-03-02 01:39   499712   ----a-w-   c:\documents and settings\Owner\Application Data\Sun\Java\Deployment\SystemCache\6.0\54\1a209876-37d5c5ea-n\jmc.dll
    2010-03-02 01:39 . 2010-03-02 01:39   348160   ----a-w-   c:\documents and settings\Owner\Application Data\Sun\Java\Deployment\SystemCache\6.0\54\1a209876-37d5c5ea-n\msvcr71.dll
    2010-03-02 01:39 . 2010-03-02 01:39   61440   ----a-w-   c:\documents and settings\Owner\Application Data\Sun\Java\Deployment\SystemCache\6.0\17\6d0ad391-174915d5-n\decora-sse.dll
    2010-03-02 01:39 . 2010-03-02 01:39   12800   ----a-w-   c:\documents and settings\Owner\Application Data\Sun\Java\Deployment\SystemCache\6.0\17\6d0ad391-174915d5-n\decora-d3d.dll
    2010-03-01 03:15 . 2010-03-01 03:20   0   ----a-w-   c:\documents and settings\Owner\Local Settings\Application Data\prvlcl.dat
    2010-03-01 01:18 . 2010-03-01 01:18   --------   d-----w-   c:\program files\CCleaner
    2010-03-01 01:03 . 2010-03-01 01:03   --------   d-----w-   c:\program files\ESET
    2010-03-01 00:52 . 2010-03-01 00:52   --------   d-----w-   c:\documents and settings\All Users\Application Data\F-Secure
    2010-03-01 00:16 . 2010-02-27 07:20   77312   ----a-w-   C:\mbr.exe
    2010-02-27 07:07 . 2010-02-27 07:07   --------   d-----w-   c:\program files\Trend Micro
    2010-02-27 02:39 . 2010-02-27 04:54   --------   d-----w-   C:\$AVG
    2010-02-27 02:39 . 2010-02-27 02:39   --------   d-----w-   c:\documents and settings\All Users\Application Data\avg9
    2010-02-24 05:53 . 2010-02-24 05:53   52224   ----a-w-   c:\documents and settings\Owner\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
    2010-02-24 05:52 . 2010-02-25 14:00   117760   ----a-w-   c:\documents and settings\Owner\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
    2010-02-24 05:52 . 2010-02-24 05:52   --------   d-----w-   c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2010-02-24 05:52 . 2010-02-24 05:52   --------   d-----w-   c:\program files\SUPERAntiSpyware
    2010-02-24 05:52 . 2010-02-24 05:52   --------   d-----w-   c:\documents and settings\Owner\Application Data\SUPERAntiSpyware.com
    2010-02-24 05:52 . 2010-02-24 05:52   --------   d-----w-   c:\program files\Common Files\Wise Installation Wizard
    2010-02-20 19:06 . 2009-02-08 00:02   2066048   -c--a-w-   c:\windows\system32\dllcache\ntkrnlpa.exe
    2010-02-20 19:06 . 2009-02-08 00:02   2066048   ------w-   c:\windows\system32\ntkrnlpa.exe
    2010-02-20 19:06 . 2009-02-06 11:08   2189056   -c--a-w-   c:\windows\system32\dllcache\ntoskrnl.exe
    2010-02-20 19:06 . 2009-02-06 11:08   2189056   ------w-   c:\windows\system32\ntoskrnl.exe
    2010-02-20 19:06 . 2009-02-06 11:06   2145280   -c--a-w-   c:\windows\system32\dllcache\ntkrnlmp.exe
    2010-02-20 19:06 . 2009-02-06 10:32   2023936   -c--a-w-   c:\windows\system32\dllcache\ntkrpamp.exe
    2010-02-20 06:54 . 2010-02-20 06:55   --------   d-----w-   C:\2bdf826724bc762ab56c8ced
    2010-02-19 14:02 . 2010-02-19 14:02   --------   d-----w-   c:\documents and settings\Owner\Application Data\Malwarebytes
    2010-02-19 14:02 . 2010-01-07 22:07   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-02-19 14:02 . 2010-02-19 14:02   --------   d-----w-   c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-02-19 14:02 . 2010-02-19 14:02   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-02-19 14:02 . 2010-01-07 22:07   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-02-19 03:06 . 2010-02-21 06:10   --------   d-----w-   c:\program files\Windows Live Safety Center
    2010-02-19 02:39 . 2010-02-19 02:39   --------   d-----w-   c:\program files\Sophos
    2010-02-19 02:37 . 2008-04-14 00:11   21504   -c--a-w-   c:\windows\system32\dllcache\hidserv.dll
    2010-02-19 02:37 . 2008-04-14 00:11   21504   ----a-w-   c:\windows\system32\hidserv.dll
    2010-02-19 01:07 . 2010-02-19 01:07   1339288   ----a-w-   C:\sar_15_sfx.exe
    2010-02-10 03:04 . 2009-11-21 15:51   471552   -c----w-   c:\windows\system32\dllcache\aclayers.dll
    2010-02-10 03:02 . 2009-10-15 16:28   81920   -c----w-   c:\windows\system32\dllcache\fontsub.dll
    2010-02-10 03:02 . 2009-10-15 16:28   119808   -c----w-   c:\windows\system32\dllcache\t2embed.dll
    2010-02-10 03:02 . 2009-06-21 21:44   153088   -c----w-   c:\windows\system32\dllcache\triedit.dll
    2010-02-10 03:01 . 2009-07-10 13:27   1315328   -c----w-   c:\windows\system32\dllcache\msoe.dll
    2010-02-10 01:25 . 2010-02-10 01:25   --------   d-----w-   c:\documents and settings\Owner\Local Settings\Application Data\The Weather Channel
    2010-02-10 00:00 . 2010-02-10 00:00   --------   d-sh--w-   c:\documents and settings\Owner\PrivacIE
    2010-02-09 23:46 . 2010-02-09 23:44   53248   ----a-w-   c:\windows\system32\palmdevc.dll
    2010-02-09 23:18 . 2010-02-09 23:18   --------   d-sh--w-   c:\documents and settings\Owner\IECompatCache
    2010-02-09 21:09 . 2006-03-27 23:53   167808   ----a-w-   c:\windows\system32\drivers\wg111v2.sys
    2010-02-09 21:09 . 2002-10-02 14:57   13532   ----a-w-   c:\windows\system32\drivers\SjyPkt.sys
    2010-02-09 21:09 . 2010-02-09 21:09   --------   d-----w-   c:\program files\NETGEAR
    2010-02-09 21:09 . 2006-04-11 00:41   200704   ----a-w-   c:\windows\system32\WG1v2Lib.dll
    2010-02-09 21:09 . 2005-12-29 06:16   114688   ----a-r-   c:\windows\system32\EnumDev111.dll
    2010-02-09 21:09 . 2005-04-01 17:43   66048   ----a-w-   c:\windows\system32\drivers\EAPPkt.sys
    2010-02-09 21:09 . 2003-11-18 15:27   155648   ----a-w-   c:\windows\system32\IpLib.dll
    2010-02-09 21:09 . 2010-02-09 21:09   --------   d-----w-   c:\windows\OPTIONS

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-04 02:56 . 2008-12-07 03:28   --------   d-----w-   c:\program files\Spybot - Search & Destroy
    2010-03-04 02:55 . 2008-12-07 03:28   --------   d-----w-   c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2010-03-02 02:03 . 2008-12-07 03:24   --------   d-----w-   c:\program files\Common Files\Java
    2010-03-02 01:39 . 2008-12-07 03:07   --------   d-----w-   c:\program files\Java
    2010-02-27 02:39 . 2008-12-07 03:15   360584   ----a-w-   c:\windows\system32\drivers\avgtdix.sys
    2010-02-27 02:39 . 2008-12-07 03:15   333192   ----a-w-   c:\windows\system32\drivers\avgldx86.sys
    2010-02-27 02:39 . 2008-12-07 03:15   28424   ----a-w-   c:\windows\system32\drivers\avgmfx86.sys
    2010-02-27 02:39 . 2008-12-07 03:15   12464   ----a-w-   c:\windows\system32\avgrsstx.dll
    2010-02-27 02:39 . 2008-12-07 03:14   --------   d-----w-   c:\program files\AVG
    2010-02-20 04:38 . 2008-12-30 07:08   --------   d-----w-   c:\program files\Windows Live
    2010-02-20 04:26 . 2008-12-08 21:36   46648   ----a-w-   c:\documents and settings\Owner\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2010-02-19 21:13 . 2008-12-25 18:29   --------   d-----w-   c:\documents and settings\Owner\Application Data\LimeWire
    2010-02-15 20:15 . 2009-06-26 19:50   --------   d-----w-   c:\program files\Canon
    2010-02-12 06:18 . 2009-01-10 17:43   --------   d-----w-   c:\program files\Microsoft Silverlight
    2010-02-11 17:59 . 2008-12-25 18:29   --------   d-----w-   c:\program files\LimeWire
    2010-02-09 23:45 . 2008-12-21 06:32   --------   d-----w-   c:\program files\Palm
    2010-02-09 23:44 . 2008-12-21 06:32   16694   ----a-w-   c:\windows\system32\drivers\PalmUSBD.sys
    2010-02-09 23:27 . 2008-12-07 03:03   --------   d-----w-   c:\program files\Google
    2010-02-09 21:09 . 2008-12-07 02:52   --------   d--h--w-   c:\program files\InstallShield Installation Information
    2010-02-09 21:08 . 2008-12-07 02:52   --------   d-----w-   c:\program files\Common Files\InstallShield
    2010-02-08 05:18 . 2009-12-26 17:37   256   ----a-w-   c:\windows\system32\pool.bin
    2009-12-31 16:50 . 2004-08-04 05:14   353792   ----a-w-   c:\windows\system32\drivers\srv.sys
    2009-12-21 19:14 . 2004-08-04 06:56   916480   ------w-   c:\windows\system32\wininet.dll
    2009-12-17 23:14 . 2008-12-07 03:07   411368   ----a-w-   c:\windows\system32\deploytk.dll
    2009-12-16 18:43 . 2008-12-06 05:58   343040   ----a-w-   c:\windows\system32\mspaint.exe
    2009-12-14 07:08 . 2004-08-04 06:56   33280   ----a-w-   c:\windows\system32\csrsrv.dll
    2009-12-04 18:22 . 2004-08-04 05:15   455424   ----a-w-   c:\windows\system32\drivers\mrxsmb.sys
    2009-01-24 17:52 . 2009-01-24 17:52   92609500   ----a-w-   c:\program files\Project_Dalaran_Version_14.exe
    .

    (((((((((((((((((((((((((((((   [email protected]_05.47.25   )))))))))))))))))))))))))))))))))))))))))
    .
    + 2009-07-12 02:54 . 2009-07-12 02:54   65536              c:\windows\WinSxS\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e79c4723\vcomp.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   49152              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80KOR.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   49152              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80JPN.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   61440              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80ITA.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   61440              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80FRA.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   61440              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80ESP.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   57344              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80ENU.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   65536              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80DEU.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   45056              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80CHT.dll
    + 2009-07-12 02:32 . 2009-07-12 02:32   40960              c:\windows\WinSxS\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c\mfc80CHS.dll
    + 2009-07-12 07:07 . 2009-07-12 07:07   57856              c:\windows\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e\mfcm80u.dll
    + 2009-07-12 07:19 . 2009-07-12 07:19   69632              c:\windows\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e\mfcm80.dll
    + 2010-03-04 02:50 . 2010-03-04 02:50   16384              c:\windows\Temp\Perflib_Perfdata_19c.dat
    + 2010-02-24 05:52 . 2010-02-24 05:52   65024              c:\windows\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF15.exe
    + 2010-02-24 05:52 . 2010-02-24 05:52   18944              c:\windows\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF13.exe
    + 2010-02-24 05:52 . 2010-02-24 05:52   5120              c:\windows\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF16.exe
    + 2009-07-12 07:12 . 2009-07-12 07:12   632656              c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\msvcr80.dll
    + 2009-07-12 07:09 . 2009-07-12 07:09   554832              c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\msvcp80.dll
    + 2009-07-12 07:08 . 2009-07-12 07:08   479232              c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\msvcm80.dll
    + 2010-03-02 01:39 . 2009-12-17 23:14   153376              c:\windows\system32\javaws.exe
    + 2010-03-02 01:39 . 2009-12-17 23:14   145184              c:\windows\system32\javaw.exe
    + 2010-03-02 01:39 . 2009-12-17 23:14   145184              c:\windows\system32\java.exe
    + 2010-03-02 02:03 . 2010-03-02 02:03   180224              c:\windows\Installer\ec06f43.msi
    + 2010-02-27 02:39 . 2010-02-27 02:39   424448              c:\windows\Installer\a4bfe1e.msi
    + 2009-07-12 02:46 . 2009-07-12 02:46   1093120              c:\windows\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e\mfc80u.dll
    + 2009-07-12 02:46 . 2009-07-12 02:46   1105920              c:\windows\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e\mfc80.dll
    + 2010-02-24 05:52 . 2010-02-24 05:52   1583616              c:\windows\Installer\110e55fe.msi
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2008-01-22 152872]
    "SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2010-02-18 2012912]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
    "igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
    "igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
    "SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
    "SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    WG111v2 Smart Wizard Wireless Setting.lnk - c:\program files\NETGEAR\WG111v2 Configuration Utility\RtlWake.exe [2010-2-9 745472]

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-03 20:21   548352   ----a-w-   c:\program files\SUPERAntiSpyware\SASWINLO.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
    2010-02-27 02:39   12464   ----a-w-   c:\windows\system32\avgrsstx.dll

    [HKLM\~\startupfolder\C:^Documents and Settings^Owner^Start Menu^Programs^Startup^LimeWire On Startup.lnk]
    path=c:\documents and settings\Owner\Start Menu\Programs\Startup\LimeWire On Startup.lnk
    backup=c:\windows\pss\LimeWire On Startup.lnkStartup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\zzzHPSETUP]
    d:\setup.exe \RESET [X]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2009-02-27 22:10   35696   ----a-w-   c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DW6]
    2009-02-11 13:35   801904   ------w-   c:\program files\The Weather Channel FW\Desktop\DesktopWeather.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    2008-05-28 14:27   570664   ----a-w-   c:\program files\Common Files\Ahead\Lib\NeroCheck.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoxWatchTray]
    2008-03-06 22:19   236016   ----a-w-   c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
    2008-12-09 03:47   185872   ----a-w-   c:\program files\Common Files\Real\Update_OB\realsched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Uniblue RegistryBooster 2009]
    2008-08-26 16:48   2019624   ----a-w-   c:\program files\Uniblue\RegistryBooster\RegistryBooster.exe

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\Common Files\\Ahead\\Nero Web\\SetupX.exe"=
    "c:\\Program Files\\LimeWire\\LimeWire.exe"=
    "c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
    "c:\\Program Files\\World of Warcraft Trial\\Launcher.exe"=
    "c:\\Program Files\\World of Warcraft Trial\\BackgroundDownloader.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\WINDOWS\\system32\\mmc.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\Windows Live\\Sync\\WindowsLiveSync.exe"=
    "c:\\Program Files\\AVG\\AVG9\\avgemc.exe"=
    "c:\\Program Files\\AVG\\AVG9\\avgupd.exe"=
    "c:\\Program Files\\AVG\\AVG9\\avgnsx.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "3724:TCP"= 3724:TCP:Blizzard Downloader: 3724

    R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [12/6/2008 9:15 PM 333192]
    R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [12/6/2008 9:15 PM 360584]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 10:25 AM 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2/17/2010 10:15 AM 66632]
    R2 avg9emc;AVG Free E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [2/26/2010 8:39 PM 906520]
    R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [2/26/2010 8:39 PM 285392]
    R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\drivers\EAPPkt.sys [2/9/2010 3:09 PM 66048]
    R2 fssfltr;FssFltr;c:\windows\system32\drivers\fssfltr_tdi.sys [3/31/2009 5:44 PM 54752]
    R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2/17/2010 10:15 AM 12872]
    S3 fsssvc;Windows Live Family Safety Service;c:\program files\Windows Live\Family Safety\fsssvc.exe [8/5/2009 10:48 PM 704864]
    S3 MEMSWEEP2;MEMSWEEP2;\??\c:\windows\system32\71.tmp --> c:\windows\system32\71.tmp [?]
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [4/30/2009 1:14 AM 18688]
    S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [4/30/2009 1:14 AM 8320]
    S3 MotDev;Motorola Inc. USB Device;c:\windows\system32\drivers\motodrv.sys [4/30/2009 1:14 AM 42112]
    S3 RTLWUSB;NETGEAR WG111v2 54Mbps Wireless USB 2.0 Adapter NT Driver;c:\windows\system32\drivers\wg111v2.sys [2/9/2010 3:09 PM 167808]
    S3 SjyPkt;SjyPkt;c:\windows\system32\drivers\SjyPkt.sys [2/9/2010 3:09 PM 13532]
    .
    .
    ------- Supplementary Scan -------
    .
    uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    uStart Page = www.google.com
    uInternet Connection Wizard,ShellNext = iexplore
    uSearchURL,(Default) = hxxp://us.rd.yahoo.com/customize/ie/defaults/su/msgr9/*http://www.yahoo.com
    FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\2c6h7mlf.default\
    FF - prefs.js: browser.search.defaulturl - hxxp://search.live.com/results.aspx?FORM=IEFM1&q=
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: browser.startup.homepage - www.google.com
    FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=
    FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll
    FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
    FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

    ---- FIREFOX POLICIES ----
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut. enabled", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency",   1600);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug",            false);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight",       2);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize",       1);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight",   25);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight",     5);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
    c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
    c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugi n", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
    .
    - - - - ORPHANS REMOVED - - - -

    WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
    MSConfigStartUp-SunJavaUpdateSched - c:\program files\Java\jre6\bin\jusched.exe
    AddRemove-HijackThis - c:\program files\Trend Micro\HijackThis\HijackThis.exe



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-03 21:10
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 

    scan completed successfully
    hidden files: 0

    **************************************************************************

    Stealth MBR rootkit/Mebroot/Sinowal detector 0.3.7 by Gmer, http://www.gmer.net

    device: opened successfully
    user: MBR read successfully
    called modules: ntoskrnl.exe catchme.sys CLASSPNP.SYS disk.sys atapi.sys >>UNKNOWN [0x89BD18C8]<<
    kernel: MBR read successfully
    detected MBR rootkit hooks:
    \Driver\Disk -> CLASSPNP.SYS 0xf763bf28
    \Driver\ACPI -> ACPI.sys 0xf75aecb8
    \Driver\atapi -> atapi.sys 0xf74c9b3a
    IoDeviceObjectType -> DeleteProcedure -> ntoskrnl.exe 0x805a05a8
     ParseProcedure -> ntoskrnl.exe 0x8056c1d6
    \Device\Harddisk0\DR0 -> DeleteProcedure -> ntoskrnl.exe 0x805a05a8
     ParseProcedure -> ntoskrnl.exe 0x8056c1d6
    NDIS: Intel(R) PRO/100 VE Network Connection -> SendCompleteHandler -> NDIS.sys 0xf744cbb0
     PacketIndicateHandler -> NDIS.sys 0xf7459a21
     SendHandler -> NDIS.sys 0xf743787b
    user & kernel MBR OK

    **************************************************************************

    [HKEY_LOCAL_MACHINE\System\ControlSet001\Services\MEMSWEEP2]
    "ImagePath"="\??\c:\windows\system32\71.tmp"
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(656)
    c:\program files\SUPERAntiSpyware\SASWINLO.dll
    c:\windows\system32\WININET.dll

    - - - - - - - > 'explorer.exe'(1648)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    Completion time: 2010-03-03  21:12:52
    ComboFix-quarantined-files.txt  2010-03-04 03:12
    ComboFix2.txt  2010-02-24 05:50

    Pre-Run: 116,591,640,576 bytes free
    Post-Run: 117,029,257,216 bytes free

    - - End Of File - - A664204F0C1E8BB6A69F06331C74817C
    Download TDSSKiller and save it to your desktop.

    * Right click on the file and choose extract all extract the file to your desktop then run it.
    * Once completed it will create a log in your C:\ drive with a name similar to 'TDSSKiller.2.1.1_27.12.2009_14.17.04_log.txt'.
    * Please post the contents of that log.16:32:02:156 1120   TDSS rootkit removing tool 2.2.7.1 Feb 27 2010 13:29:25
    16:32:02:156 1120   ================================================================================
    16:32:02:156 1120   SystemInfo:

    16:32:02:156 1120   OS Version: 5.1.2600 ServicePack: 3.0
    16:32:02:156 1120   Product type: Workstation
    16:32:02:156 1120   ComputerName: COMPUTER2400
    16:32:02:156 1120   UserName: Owner
    16:32:02:156 1120   Windows directory: C:\WINDOWS
    16:32:02:156 1120   Processor architecture: Intel x86
    16:32:02:156 1120   Number of processors: 1
    16:32:02:156 1120   Page size: 0x1000
    16:32:02:171 1120   Boot type: Normal boot
    16:32:02:171 1120   ================================================================================
    16:32:02:171 1120   UnloadDriverW: NtUnloadDriver error 2
    16:32:02:171 1120   ForceUnloadDriverW: UnloadDriverW(klmd21) error 2
    16:32:02:203 1120   Initialize success
    16:32:02:218 1120   
    16:32:02:218 1120   Scanning   Services ...
    16:32:02:218 1120   wfopen_ex: Trying to open file C:\WINDOWS\system32\config\system
    16:32:02:218 1120   wfopen_ex: MyNtCreateFileW error 32 (C0000043)
    16:32:02:218 1120   wfopen_ex: Trying to KLMD file open
    16:32:02:218 1120   wfopen_ex: File opened ok (Flags 2)
    16:32:02:218 1120   wfopen_ex: Trying to open file C:\WINDOWS\system32\config\software
    16:32:02:218 1120   wfopen_ex: MyNtCreateFileW error 32 (C0000043)
    16:32:02:218 1120   wfopen_ex: Trying to KLMD file open
    16:32:02:218 1120   wfopen_ex: File opened ok (Flags 2)
    16:32:02:609 1120   GetAdvancedServicesInfo: Raw services enum returned 342 services
    16:32:02:609 1120   fclose_ex: Trying to close file C:\WINDOWS\system32\config\system
    16:32:02:609 1120   fclose_ex: Trying to close file C:\WINDOWS\system32\config\software
    16:32:02:609 1120   
    16:32:02:609 1120   Scanning   Kernel memory ...
    16:32:02:609 1120   Devices to scan: 2
    16:32:02:609 1120   
    16:32:02:609 1120   Driver Name: Disk
    16:32:02:609 1120   IRP_MJ_CREATE                      : F763DBB0
    16:32:02:609 1120   IRP_MJ_CREATE_NAMED_PIPE           : 804FA87E
    16:32:02:609 1120   IRP_MJ_CLOSE                       : F763DBB0
    16:32:02:609 1120   IRP_MJ_READ                        : F7637D1F
    16:32:02:609 1120   IRP_MJ_WRITE                       : F7637D1F
    16:32:02:609 1120   IRP_MJ_QUERY_INFORMATION           : 804FA87E
    16:32:02:609 1120   IRP_MJ_SET_INFORMATION             : 804FA87E
    16:32:02:609 1120   IRP_MJ_QUERY_EA                    : 804FA87E
    16:32:02:609 1120   IRP_MJ_SET_EA                      : 804FA87E
    16:32:02:609 1120   IRP_MJ_FLUSH_BUFFERS               : F76382E2
    16:32:02:609 1120   IRP_MJ_QUERY_VOLUME_INFORMATION    : 804FA87E
    16:32:02:609 1120   IRP_MJ_SET_VOLUME_INFORMATION      : 804FA87E
    16:32:02:609 1120   IRP_MJ_DIRECTORY_CONTROL           : 804FA87E
    16:32:02:609 1120   IRP_MJ_FILE_SYSTEM_CONTROL         : 804FA87E
    16:32:02:609 1120   IRP_MJ_DEVICE_CONTROL              : F76383BB
    16:32:02:609 1120   IRP_MJ_INTERNAL_DEVICE_CONTROL     : F763BF28
    16:32:02:609 1120   IRP_MJ_SHUTDOWN                    : F76382E2
    16:32:02:609 1120   IRP_MJ_LOCK_CONTROL                : 804FA87E
    16:32:02:609 1120   IRP_MJ_CLEANUP                     : 804FA87E
    16:32:02:609 1120   IRP_MJ_CREATE_MAILSLOT             : 804FA87E
    16:32:02:609 1120   IRP_MJ_QUERY_SECURITY              : 804FA87E
    16:32:02:609 1120   IRP_MJ_SET_SECURITY                : 804FA87E
    16:32:02:609 1120   IRP_MJ_POWER                       : F7639C82
    16:32:02:609 1120   IRP_MJ_SYSTEM_CONTROL              : F763E99E
    16:32:02:609 1120   IRP_MJ_DEVICE_CHANGE               : 804FA87E
    16:32:02:609 1120   IRP_MJ_QUERY_QUOTA                 : 804FA87E
    16:32:02:609 1120   IRP_MJ_SET_QUOTA                   : 804FA87E
    16:32:02:609 1120   TDL3_StartIoLastChanceHookDetect: Unable to dump StartIo handler code
    16:32:02:609 1120   sion
    16:32:02:625 1120   C:\WINDOWS\system32\DRIVERS\disk.sys - Verdict: Clean
    16:32:02:625 1120   
    16:32:02:625 1120   Driver Name: atapi
    16:32:02:625 1120   IRP_MJ_CREATE                      : F74C9B3A
    16:32:02:625 1120   IRP_MJ_CREATE_NAMED_PIPE           : F74C9B3A
    16:32:02:625 1120   IRP_MJ_CLOSE                       : F74C9B3A
    16:32:02:625 1120   IRP_MJ_READ                        : F74C9B3A
    16:32:02:625 1120   IRP_MJ_WRITE                       : F74C9B3A
    16:32:02:625 1120   IRP_MJ_QUERY_INFORMATION           : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SET_INFORMATION             : F74C9B3A
    16:32:02:625 1120   IRP_MJ_QUERY_EA                    : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SET_EA                      : F74C9B3A
    16:32:02:625 1120   IRP_MJ_FLUSH_BUFFERS               : F74C9B3A
    16:32:02:625 1120   IRP_MJ_QUERY_VOLUME_INFORMATION    : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SET_VOLUME_INFORMATION      : F74C9B3A
    16:32:02:625 1120   IRP_MJ_DIRECTORY_CONTROL           : F74C9B3A
    16:32:02:625 1120   IRP_MJ_FILE_SYSTEM_CONTROL         : F74C9B3A
    16:32:02:625 1120   IRP_MJ_DEVICE_CONTROL              : F74C9B3A
    16:32:02:625 1120   IRP_MJ_INTERNAL_DEVICE_CONTROL     : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SHUTDOWN                    : F74C9B3A
    16:32:02:625 1120   IRP_MJ_LOCK_CONTROL                : F74C9B3A
    16:32:02:625 1120   IRP_MJ_CLEANUP                     : F74C9B3A
    16:32:02:625 1120   IRP_MJ_CREATE_MAILSLOT             : F74C9B3A
    16:32:02:625 1120   IRP_MJ_QUERY_SECURITY              : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SET_SECURITY                : F74C9B3A
    16:32:02:625 1120   IRP_MJ_POWER                       : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SYSTEM_CONTROL              : F74C9B3A
    16:32:02:625 1120   IRP_MJ_DEVICE_CHANGE               : F74C9B3A
    16:32:02:625 1120   IRP_MJ_QUERY_QUOTA                 : F74C9B3A
    16:32:02:625 1120   IRP_MJ_SET_QUOTA                   : F74C9B3A
    16:32:02:625 1120   TDL3_IrpHookDetect: TDL3 Stub signature found, trying to get hook true addr
    16:32:02:625 1120   TDL3_IrpHookDetect: New IrpHandler addr: 89BD18C8
    16:32:02:625 1120   ihd: 10, FFDF0308, 510, 134, 3, 120, 0
    16:32:02:625 1120   Driver "atapi" Irp handler infected by TDSS rootkit ... 16:32:02:625 1120   cured
    16:32:02:625 1120   siohd: 0
    16:32:02:640 1120   C:\WINDOWS\system32\DRIVERS\atapi.sys - Verdict: Infected
    16:32:02:640 1120   File C:\WINDOWS\system32\DRIVERS\atapi.sys infected by TDSS rootkit ... 16:32:02:640 1120   Processing driver file: C:\WINDOWS\system32\DRIVERS\atapi.sys
    16:32:02:640 1120   ProcessDirEnumEx: FindFirstFile(C:\WINDOWS\system32\DriverStore\FileRepository\*) error 3
    16:32:02:734 1120   vfvi6
    16:32:02:875 1120   !dsvbh1
    16:32:03:625 1120   dsvbh2
    16:32:03:625 1120   fdfb2
    16:32:03:625 1120   Backup copy found, using it..
    16:32:03:671 1120   will be cured on next reboot
    16:32:03:671 1120   Reboot required for cure complete..
    16:32:03:671 1120   Cure on reboot scheduled successfully
    16:32:03:671 1120   
    16:32:03:671 1120   Completed
    16:32:03:671 1120   
    16:32:03:671 1120   Results:
    16:32:03:671 1120   Memory objects infected / cured / cured on reboot:   1 / 1 / 0
    16:32:03:671 1120   Registry objects infected / cured / cured on reboot:   0 / 0 / 0
    16:32:03:671 1120   File objects infected / cured / cured on reboot:   1 / 0 / 1
    16:32:03:671 1120   
    16:32:03:671 1120   UnloadDriverW: NtUnloadDriver error 1
    16:32:03:671 1120   KLMD_Unload: UnloadDriverW(klmd21) error 1
    16:32:03:687 1120   KLMD(ARK) unloaded successfully
    Download the latest version of Kaspersky GetSystemInfo (GSI) and save it to your desktop.

    * Close all other applications running on your system.
    * Double click GetSystemInfo.exe to open it.
    * Click the Settings button.
    * Set it to Maximum
    * IMPORTANT! Click Customize - choose Driver / Ports tab and
    * Uncheck Scan Ports.
    * Click Create Report to run it.
    * It will create a zip folder called GetSystemInfo_XXXXXXXXXXXXXX.zip on your desktop.

    * Upload the zip folder to the Kaspersky GetSystemInfo (GSI) and click the Submit button.

    Copy and paste the URL (link in the address bar) of the GSI Parser report (not the log) in  your next reply.http://www.getsysteminfo.com/read.php?file=5de245770f3d642a01d629e4a2187d6cLooks okay.

    How is the computer running now?Much better, I appreciate the help more than you know.  I will definitely recommend this SITE to others.  Thanks so much.Your welcome.


    Let's clear out the programs we've been using to clean up your computer, they are not suitable for general malware removal and could cause damage if launched accidentally. These steps will also help secure the work you have done.

    * Click START then RUN
    * Now type Combofix /Uninstall in the runbox
    * Make sure there's a space between Combofix and /Uninstall
    * Then hit Enter.

    The above procedure will:
    * Delete: ComboFix and its associated files and folders.
    * Reset the clock settings.
    * Hide file extensions, if required.
    * Hide System/Hidden files, if required.
    * Set a new, clean Restore Point.

    ----------

    Clean out your temporary internet files and temp files.

    Download TFC by OldTimer to your desktop.

    Double-click TFC.exe to run it.

    Note: If you are running on Vista, right-click on the file and choose Run As Administrator

    TFC will close all programs when run, so make sure you have saved all your work before you begin.

    * Click the Start button to begin the cleaning process.
    * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two. 
    * Please let TFC run uninterrupted until it is finished.

    Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.

    ----------

    Use the Secunia Software Inspector to check for out of date software.

    * Click Start Scanner
    * Check the box next to Enable thorough system INSPECTION.
    * Click Start
    * Allow the scan to finish and scroll down to see if any updates are needed.
    * Update anything listed.

    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version directly from Microsoft Internet Explorer 8: Home page.

    ----------

    I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

    I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy.
    * Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.

    38.

    Solve : Computer Infected with Malware/Virus/Trojan??

    Answer»

    Hi,
    I think my computer is infected with something. One online scanner (I now can not remember which one) said I had a 'bifrost' virus, but I could not find a way to remove it.

    I fisrt noticed something wrong when checking the html of websites I have uploaded. Extra code was being added just after the body tag pointing to other sites. I would re-upload the sites and they would STAY clean for a day and then the extra code would reappear again. One example is the following site  www.gaptourism.com

    I tried to run Malwarebytes Anti Malware but it would shut down after a few seconds. I was using Panda Cloud Anti virus. It said everything was ok but it couldn't find an internet connection. Tried various anti virus sites but many I could not connect to, but I was able to do some online scans on some sites. From another computer I made a CD Boot disk with Panda virus scan from their website. And it found and deleted Rootkit/Booto.C

    I have followed all the Malware Removal Steps from your site. I have now installed Microsoft Security Essentials instead of Panda Cloud Anti Virus. Changed from Windows Firewall to Online Armour. I still can not run Malwarebytes so that log is not included below.

    Any help or advice you could give would be greatly appreaciated.


    SUPERAntiSpyware Scan Log
    http://www.superantispyware.com

    Generated 03/08/2010 at 05:11 PM

    Application Version : 4.34.1000

    Core Rules Database Version : 4650
    Trace Rules Database Version: 2462

    Scan type       : Complete Scan
    Total Scan Time : 03:12:40

    Memory items scanned      : 456
    Memory threats detected   : 0
    Registry items scanned    : 7196
    Registry threats detected : 2
    File items scanned        : 318214
    File threats detected     : 27

    Adware.Tracking Cookie
       C:\Documents and Settings\Brian\Cookies\[email protected][1].txt
       C:\Documents and Settings\Brian\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][2].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][2].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][2].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][2].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][3].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][1].txt
       C:\Documents and Settings\Naomi\Cookies\[email protected][2].txt

    Rogue.Agent/Gen
       HKLM\SOFTWARE\03608623
       HKLM\SOFTWARE\03608623#FirstRun

    Trojan.Agent/Gen-Nullo[QE]
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP765\A0156398.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP765\A0156412.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP767\A0156563.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP771\A0157728.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP772\A0157734.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP772\A0157974.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP772\A0158301.EXE

    Trojan.Agent/Gen-Nullo[Short]
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP771\A0156729.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP771\A0156733.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP772\A0157771.EXE
       C:\SYSTEM VOLUME INFORMATION\_RESTORE{E5CA1F79-E9A2-4DA2-9F18-B1599C1193BA}\RP772\A0157773.EXE

    Adware.CouponBar
       C:\WINDOWS\SYSTEM32\CPNPRT2.CID


    ===============================================================


    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 5:46:02, on 08/03/2010
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\SYSTEM32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    c:\Program Files\Microsoft Security Essentials\MsMpEng.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Tall Emu\Online Armor\OAcat.exe
    C:\Program Files\Tall Emu\Online Armor\oasrv.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
    C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\CDBurnerXP\NMSAccessU.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\WINDOWS\RTHDCPL.EXE
    C:\Program Files\FuzLez\WheelsOfVolume\WheelsOfVolume.exe
    C:\Program Files\GIZMO2\GIZMO.exe
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Microsoft Security Essentials\msseces.exe
    C:\Program Files\Tall Emu\Online Armor\oaui.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Documents and Settings\Brian\My Documents\Downloads\taskbar_shuffle_2.2\taskbarshuffle.exe
    C:\Program Files\VisualTaskTips\VisualTaskTips.exe
    C:\Program Files\Tall Emu\Online Armor\OAhlp.exe
    C:\Program Files\Common Files\Chameleon Manager\monitor.exe
    C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
    C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
    C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_clipbook.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Trend Micro\HijackThis\sniper.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll
    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
    O2 - BHO: Idea2 SidebarBrowserMonitor Class - {45AD732C-2CE2-4666-B366-B2214AD57A49} - C:\Program Files\Desktop Sidebar\sbhelp.dll
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O2 - BHO: PicLens plug-in for Internet Explorer - {EAEE5C74-6D0D-4aca-9232-0DA4A7B866BA} - C:\Program Files\PicLensIE\PicLens.dll
    O2 - BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
    O3 - Toolbar: Veoh Web Player Video Finder - {0FBB9689-D3D7-4f7a-A2E2-585B10099BFC} - C:\Program Files\Veoh Networks\VeohWebPlayer\VeohIEToolbar.dll
    O3 - Toolbar: Veoh Video Compass - {52836EB0-631A-47B1-94A6-61F9D9112DAE} - C:\Program Files\Veoh Networks\Veoh Video Compass\SearchRecsPlugin.dll
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
    O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
    O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
    O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
    O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
    O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
    O4 - HKLM\..\Run: [FuzLez WheelsOfVolume] "C:\Program Files\FuzLez\WheelsOfVolume\WheelsOfVolume.exe"
    O4 - HKLM\..\Run: [GIZMO2] C:\Program Files\GIZMO2\GIZMO.exe
    O4 - HKLM\..\Run: [hpqSRMon] C:\Program Files\HP\Digital Imaging\bin\hpqSRMon.exe
    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe"  -osboot
    O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
    O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
    O4 - HKLM\..\Run: [MSSE] "c:\Program Files\Microsoft Security Essentials\msseces.exe" -hide -runkey
    O4 - HKLM\..\Run: [OnlineArmor GUI] "C:\Program Files\Tall Emu\Online Armor\oaui.exe"
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [Taskbar Shuffle] C:\Documents and Settings\Brian\My Documents\Downloads\taskbar_shuffle_2.2\taskbarshuffle.exe
    O4 - HKCU\..\Run: [VisualTaskTips] C:\Program Files\VisualTaskTips\VisualTaskTips.exe
    O4 - HKCU\..\Run: [Chameleon System Monitor] C:\Program Files\Common Files\Chameleon Manager\monitor.exe /startup
    O4 - HKCU\..\Run: [Google Update] "C:\Documents and Settings\Brian\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c
    O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
    O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
    O8 - Extra context menu item: Add to  Evernote - res://C:\Program Files\Evernote\Evernote3\enbar.dll/2000
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
    O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
    O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
    O8 - Extra context menu item: Download video with Free Download Manager - file://C:\Program Files\Free Download Manager\dlfvideo.htm
    O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
    O8 - Extra context menu item: Sothink SWF Catcher - C:\Program Files\Common Files\SourceTec\SWF Catcher\InternetExplorer.htm
    O9 - Extra button: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll
    O9 - Extra 'Tools' menuitem: Subscribe in Desktop Sidebar - {09FE188B-6E85-479e-9411-51FB2220DF80} - C:\Program Files\Desktop Sidebar\sbhelp.dll
    O9 - Extra button: Add to EverNote - {A5ABA0BB-F195-40d8-A5E9-0801153E6597} - C:\Program Files\EverNote\EverNote\enbar.dll
    O9 - Extra 'Tools' menuitem: Add to EverNote - {A5ABA0BB-F195-40d8-A5E9-0801153E6597} - C:\Program Files\EverNote\EverNote\enbar.dll
    O9 - Extra button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
    O9 - Extra button: Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E9252800} - C:\Program Files\Evernote\Evernote3\enbar.dll
    O9 - Extra 'Tools' menuitem: Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E9252800} - C:\Program Files\Evernote\Evernote3\enbar.dll
    O9 - Extra button: Sothink SWF Catcher - {E19ADC6E-3909-43E4-9A89-B7B676377EE3} - C:\Program Files\Common Files\SourceTec\SWF Catcher\InternetExplorer.htm
    O9 - Extra 'Tools' menuitem: Sothink SWF Catcher - {E19ADC6E-3909-43E4-9A89-B7B676377EE3} - C:\Program Files\Common Files\SourceTec\SWF Catcher\InternetExplorer.htm
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
    O16 - DPF: {DEB21AD3-FDA4-42F6-B57D-EE696A675EE8} (IPSUploader CONTROL) - http://asp07.photoprintit.de/microsite/12855//defaults/activex/IPSUploader.cab
    O16 - DPF: {EDFCB7CB-942C-4822-AF14-F0B687409848} (Image Uploader Control) - http://www.domore.ie/member/upload/ImageUploader4.cab
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
    O23 - Service: Background Intelligent Transfer Service (BITS) - Unknown owner - C:\WINDOWS\
    O23 - Service: EpsonBidirectionalService - Unknown owner - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
    O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
    O23 - Service: Google Update Service (gupdate1c9296e95d8854a) (gupdate1c9296e95d8854a) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
    O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
    O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: Online Armor Helper Service (OAcat) - Tall Emu - C:\Program Files\Tall Emu\Online Armor\OAcat.exe
    O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
    O23 - Service: Online Armor (SvcOnlineArmor) - Tall Emu - C:\Program Files\Tall Emu\Online Armor\oasrv.exe
    O23 - Service: Automatic Updates (wuauserv) - Unknown owner - C:\WINDOWS\

    --
    End of file - 10982 bytesWelcome to CH.


    If you already have ComboFix be sure to delete it and download a new copy.

    Download ComboFix© by sUBs from one of the below links. Be sure top save it to the Desktop.

    Link #1
    Link #2

    **Note:  It is important that it is saved directly to your Desktop

    Close any open Web browsers. (Firefox, Internet Explorer, etc) before starting ComboFix.

    Temporarily disable your antivirus and any antispyware real time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.
     
    Double click combofix.exe & follow the prompts.
    Vista users Right-Click on ComboFix.exe and select Run as administrator (you will receive a UAC prompt, please allow it)
    When finished ComboFix will produce a log for you.
    Post the ComboFix log in your next reply.

    Important: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

    Remember to re-enable your antivirus and antispyware protection when ComboFix is complete.

    If you have problems with ComboFix usage, see How to use ComboFixThank you for your response.

    I have run Combofix and attached the log report below.

    ====================================================


    ComboFix 10-03-09.04 - Brian 09/03/2010  20:53:32.1.4 - x86
    Microsoft Windows XP Home Edition  5.1.2600.2.1252.1.1033.18.3326.2756 [GMT 0:00]
    Running from: c:\documents and settings\Brian\Desktop\ComboFix.exe
    AV: Microsoft Security Essentials *On-access scanning disabled* (Updated) {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
    FW: Online Armor Firewall *disabled* {B797DAA0-7E2E-4711-8BB3-D12744F1922A}
    .

    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\docume~1\Brian\LOCALS~1\temp\hcda.tmp
    c:\documents and settings\Brian\Application Data\.#
    c:\program files\Antispyware
    c:\program files\Antispyware\Antispyware.url
    c:\program files\Antispyware\vistaCPtasks.xml
    c:\program files\temp
    c:\program files\temp\Amazing Windows XP.exe
    c:\program files\temp\Holiday Snowflakes.exe
    c:\program files\WinPCap
    c:\program files\WinPCap\rpcapd.exe
    c:\recycler\S-1-5-21-7608389861-4229364978-742926350-5186
    c:\recycler\S-1-5-21-804958079-876268488-945908249-1003
    c:\windows\COUPON~1.OCX
    c:\windows\CouponPrinter.ocx
    c:\windows\system32\drivers\npf.sys
    c:\windows\system32\Packet.dll
    c:\windows\system32\pthreadVC.dll
    c:\windows\system32\WanPacket.dll
    c:\windows\system32\wpcap.dll
    c:\windows\winhelp.ini

    .
    (((((((((((((((((((((((((((((((((((((((   Drivers/Services   )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Legacy_icf
    -------\Legacy_npf
    -------\Service_npf


    (((((((((((((((((((((((((   Files Created from 2010-02-09 to 2010-03-09  )))))))))))))))))))))))))))))))
    .

    2010-03-08 17:42 . 2010-03-08 17:42   --------   d-----w-   c:\program files\Trend Micro
    2010-03-08 17:29 . 2010-03-08 17:29   --------   d-----w-   c:\program files\Common Files\Java
    2010-03-08 13:46 . 2010-03-08 13:46   --------   d-----w-   c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2010-03-08 13:45 . 2010-03-08 13:45   --------   d-----w-   c:\program files\SUPERAntiSpyware
    2010-03-08 13:45 . 2010-03-08 13:45   --------   d-----w-   c:\documents and settings\Brian\Application Data\SUPERAntiSpyware.com
    2010-03-08 12:11 . 2010-03-08 12:11   --------   d-----w-   c:\program files\CCleaner
    2010-03-08 11:02 . 2010-03-08 11:40   --------   d-----w-   c:\documents and settings\All Users\Application Data\OnlineArmor
    2010-03-08 11:02 . 2010-03-08 11:02   --------   d-----w-   c:\documents and settings\Brian\Application Data\OnlineArmor
    2010-03-08 11:01 . 2009-12-05 07:28   24656   ----a-w-   c:\windows\system32\drivers\OAmon.sys
    2010-03-08 11:01 . 2009-12-05 07:27   29776   ----a-w-   c:\windows\system32\drivers\OAnet.sys
    2010-03-08 11:01 . 2009-12-05 07:27   223312   ----a-w-   c:\windows\system32\drivers\OADriver.sys
    2010-03-08 11:01 . 2010-03-08 11:01   --------   d-----w-   c:\program files\Tall Emu
    2010-03-08 09:28 . 2010-02-24 09:16   181632   ------w-   c:\windows\system32\MpSigStub.exe
    2010-03-06 17:03 . 2010-03-06 17:04   --------   d-----w-   c:\program files\Microsoft Security Essentials
    2010-03-06 11:30 . 2010-03-06 11:31   --------   d-----w-   c:\documents and settings\Brian\Application Data\QuickScan
    2010-03-06 09:59 . 2010-03-06 09:59   --------   d-----w-   c:\documents and settings\LocalService\Local Settings\Application Data\Temp
    2010-03-06 09:57 . 2010-03-06 09:57   --------   d-----w-   c:\windows\system32\wbem\Repository
    2010-03-06 09:57 . 2010-03-06 09:58   --------   d-----w-   c:\documents and settings\All Users\HF_PCA_1.00.00.0002
    2010-03-06 09:57 . 2010-03-06 09:57   --------   d-----w-   c:\program files\TVUPlayer
    2010-03-04 18:06 . 2010-03-04 18:09   --------   d-----w-   c:\documents and settings\All Users\Application Data\Lavasoft
    2010-03-04 18:06 . 2010-03-04 18:06   --------   d-----w-   c:\program files\Lavasoft
    2010-03-02 21:40 . 2010-03-06 09:54   --------   d-----w-   c:\documents and settings\Brian\Local Settings\Application Data\Analog Clock
    2010-03-02 08:58 . 2010-03-06 09:54   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware(2)
    2010-02-22 08:25 . 2010-03-06 09:55   --------   d-----w-   c:\program files\SimpleTaskTimer
    2010-02-19 23:47 . 2010-02-19 23:47   3604480   ----a-w-   c:\windows\system32\GPhotos.scr

    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-03-09 20:45 . 2009-01-30 22:41   --------   d-----w-   c:\documents and settings\Brian\Application Data\HPAppData
    2010-03-09 13:02 . 2008-04-16 22:01   --------   d-----w-   c:\documents and settings\All Users\Application Data\Google Updater
    2010-03-08 17:29 . 2009-10-03 01:12   --------   d-----w-   c:\program files\Java
    2010-03-08 13:44 . 2008-03-27 23:14   --------   d-----w-   c:\program files\Common Files\Wise Installation Wizard
    2010-03-08 09:36 . 2008-09-16 20:44   --------   d-----w-   c:\program files\Panda Security
    2010-03-06 17:09 . 2007-11-01 11:47   200256   ----a-w-   c:\documents and settings\Brian\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2010-03-06 11:34 . 2010-03-06 09:54   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-03-06 10:05 . 2007-10-31 01:49   --------   d-----w-   c:\program files\Google
    2010-03-06 09:58 . 2010-03-05 10:50   --------   d-----w-   c:\program files\Spyware Doctor
    2010-03-06 09:57 . 2010-01-16 22:35   --------   d-----w-   c:\program files\FLV Player
    2010-03-06 09:56 . 2010-01-28 15:56   --------   d-----w-   c:\program files\SlickRun
    2010-03-06 09:56 . 2010-01-28 15:56   --------   d-----w-   c:\documents and settings\Brian\Application Data\SlickRun
    2010-03-06 09:56 . 2009-10-14 15:55   --------   d-----w-   c:\program files\CDBurnerXP
    2010-03-06 09:54 . 2009-09-23 22:52   --------   d-----w-   c:\program files\Opera
    2010-03-06 09:54 . 2010-03-04 18:06   --------   dc----w-   c:\documents and settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}
    2010-03-06 09:54 . 2010-03-05 10:41   --------   d-----w-   c:\program files\Exterminate It!
    2010-03-06 09:54 . 2010-03-05 10:50   --------   d-----w-   c:\program files\Common Files\PC Tools
    2010-03-06 09:53 . 2010-03-05 11:55   --------   d-----w-   c:\program files\Backdoor Bifrose Removal Tool
    2010-03-06 09:52 . 2010-03-05 14:31   --------   d-----w-   c:\program files\Windows Defender
    2010-03-06 09:12 . 2008-03-27 23:16   --------   d---a-w-   c:\documents and settings\All Users\Application Data\TEMP
    2010-03-01 08:52 . 2008-10-01 21:38   --------   d-----w-   c:\documents and settings\Brian\Application Data\vlc
    2010-02-02 14:56 . 2007-10-31 02:44   --------   d-----w-   c:\documents and settings\Brian\Application Data\Serif
    2010-02-02 14:55 . 2007-10-30 23:45   --------   d-----w-   c:\program files\Serif
    2010-02-02 01:29 . 2008-11-24 12:54   --------   d-----w-   c:\documents and settings\Brian\Application Data\Skype
    2010-02-01 17:24 . 2008-11-24 12:58   --------   d-----w-   c:\documents and settings\Brian\Application Data\skypePM
    2010-01-23 21:15 . 2008-07-21 14:38   --------   d-----w-   c:\program files\Aplus DVD Copy
    2010-01-07 16:07 . 2009-10-22 08:26   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-01-07 16:07 . 2009-10-22 08:26   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2009-12-23 17:56 . 2009-12-23 17:56   31728   ----a-w-   c:\windows\dbrmdwb.exe
    2009-12-23 17:56 . 2009-12-23 17:56   26   ----a-w-   c:\windows\dbrmdwb.bat
    2009-12-23 17:56 . 2009-12-23 17:56   241744   ----a-w-   c:\windows\system32\DNLEng.dll
    2009-12-23 17:56 . 2009-12-23 17:56   143360   ----a-w-   c:\windows\picn1120.dll
    2009-12-23 17:56 . 2009-12-23 17:56   143360   ----a-w-   c:\windows\picn1020.dll
    2009-12-23 17:56 . 2009-12-23 17:56   1025688   ----a-w-   c:\windows\dbplugin.exe
    2009-12-23 17:56 . 2009-12-23 17:56   2445312   ----a-w-   c:\windows\npdbplug.dll
    2009-12-17 17:14 . 2009-10-03 01:12   411368   ----a-w-   c:\windows\system32\deploytk.dll
    2009-05-12 23:53 . 2007-11-04 01:33   67688   ----a-w-   c:\program files\mozilla firefox\components\jar50.dll
    2009-05-12 23:53 . 2007-11-04 01:33   54368   ----a-w-   c:\program files\mozilla firefox\components\jsd3250.dll
    2009-05-12 23:53 . 2007-11-04 01:33   34944   ----a-w-   c:\program files\mozilla firefox\components\myspell.dll
    2009-05-12 23:53 . 2007-11-04 01:33   46712   ----a-w-   c:\program files\mozilla firefox\components\spellchk.dll
    2009-05-12 23:53 . 2007-11-04 01:33   172136   ----a-w-   c:\program files\mozilla firefox\components\xpinstal.dll
    .

    ------- Sigcheck -------

    [7] 2004-08-04 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\tcpip.sys
    [-] 2004-08-04 . 7399D854596BFEFEED6B60879F28CE07 . 359040 . . [5.1.2600.2180] . . c:\windows\system32\drivers\tcpip.sys
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Taskbar Shuffle"="c:\documents and settings\Brian\My Documents\Downloads\taskbar_shuffle_2.2\taskbarshuffle.exe" [2007-11-01 827392]
    "VisualTaskTips"="c:\program files\VisualTaskTips\VisualTaskTips.exe" [2007-09-05 36352]
    "Chameleon System Monitor"="c:\program files\Common Files\Chameleon Manager\monitor.exe" [2009-10-18 1590784]
    "Google Update"="c:\documents and settings\Brian\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" [2008-09-02 133104]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-05-10 8429568]
    "nwiz"="nwiz.exe" [2007-05-10 1626112]
    "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-05-10 81920]
    "RTHDCPL"="RTHDCPL.EXE" [2007-10-17 16855552]
    "IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
    "MSPY2002"="c:\windows\system32\IME\PINTLGNT\ImScInst.exe" [2004-08-04 59392]
    "PHIME2002ASync"="c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-04 455168]
    "PHIME2002A"="c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-04 455168]
    "FuzLez WheelsOfVolume"="c:\program files\FuzLez\WheelsOfVolume\WheelsOfVolume.exe" [2005-11-24 487424]
    "GIZMO2"="c:\program files\GIZMO2\GIZMO.exe" [2008-05-21 2217224]
    "hpqSRMon"="c:\program files\HP\Digital Imaging\bin\hpqSRMon.exe" [2008-08-20 150016]
    "TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2009-04-03 198160]
    "BluetoothAuthenticationAgent"="bthprops.cpl" [2004-08-04 110592]
    "MSSE"="c:\program files\Microsoft Security Essentials\msseces.exe" [2010-02-21 1093208]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-10-16 214360]

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{4F07DA45-8170-4859-9B5F-037EF2970034}"= "c:\progra~1\TALLEM~1\ONLINE~1\oaevent.dll" [2009-12-05 923336]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-03 14:21   548352   ----a-w-   c:\program files\SUPERAntiSpyware\SASWINLO.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avldr]
     [BU]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    ="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    ="Driver"

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Messenger\\msmsgs.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfcCopy.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
    "c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqcopy2.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe"=
    "c:\\Program Files\\Veoh Networks\\VeohWebPlayer\\veohwebplayer.exe"=
    "c:\\Program Files\\Skype\\Phone\\Skype.exe"=
    "c:\\Program Files\\KeyHoleTV\\KeyHoleTV.exe"=
    "c:\\Program Files\\TVUPlayer\\TVUPlayer.exe"=
    "c:\\Program Files\\Opera\\opera.exe"=

    R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [06/01/2008 11:58 AM 685816]
    R1 OADevice;OADriver;c:\windows\system32\drivers\OADriver.sys [08/03/2010 11:01 AM 223312]
    R1 OAmon;OAmon;c:\windows\system32\drivers\OAmon.sys [08/03/2010 11:01 AM 24656]
    R1 OAnet;OAnet;c:\windows\system32\drivers\OAnet.sys [08/03/2010 11:01 AM 29776]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 10:25 AM 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [17/02/2010 10:15 AM 66632]
    R1 StarPortLite;StarPort STORAGE Controller (Lite);c:\windows\system32\drivers\StarPortLite.sys [06/01/2008 11:58 AM 85760]
    R2 OAcat;Online Armor Helper Service;c:\program files\Tall Emu\Online Armor\oacat.exe [08/03/2010 11:01 AM 1282248]
    R3 A3AB;D-Link AirPro 802.11a/b Wireless Adapter Service(A3AB);c:\windows\system32\drivers\A3AB.sys [23/10/2007 10:06 PM 472096]
    S1 8d2febeb;8d2febeb;c:\windows\system32\drivers\8d2febeb.sys --> c:\windows\system32\drivers\8d2febeb.sys [?]
    S2 gupdate1c9296e95d8854a;Google Update Service (gupdate1c9296e95d8854a);c:\program files\Google\Update\GoogleUpdate.exe [08/10/2008 5:52 PM 133104]
    S3 KLSIENET;Driver for USB Ethernet Adapter;c:\windows\system32\drivers\usb101et.sys [05/09/2007 4:10 PM 32384]
    S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [17/02/2010 10:15 AM 12872]
    S3 SvcOnlineArmor;Online Armor;c:\program files\Tall Emu\Online Armor\oasrv.exe [08/03/2010 11:01 AM 3291336]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12   REG_MULTI_SZ      Pml Driver HPZ12 Net Driver HPZ12
    HPService   REG_MULTI_SZ      HPSLPSVC
    hpdevmgmt   REG_MULTI_SZ      hpqcxs08 hpqddsvc
    .
    Contents of the 'Scheduled Tasks' folder

    2010-03-09 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-04-16 11:35]

    2010-03-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2008-10-08 19:41]

    2010-03-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2008-10-08 19:41]

    2010-03-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2865573587-1871110255-1844121720-1005Core.job
    - c:\documents and settings\Brian\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2008-09-02 19:41]

    2010-03-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2865573587-1871110255-1844121720-1005UA.job
    - c:\documents and settings\Brian\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2008-09-02 19:41]

    2010-03-09 c:\windows\Tasks\MP Scheduled Scan.job
    - c:\program files\Microsoft Security Essentials\MpCmdRun.exe [2009-12-09 18:02]

    2010-03-09 c:\windows\Tasks\User_Feed_Synchronization-{381ECA43-508D-423B-B297-40B884C65A1F}.job
    - c:\windows\system32\msfeedssync.exe [2007-08-13 04:31]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/calendar/render?pli=1
    IE: Add to  Evernote - c:\program files\Evernote\Evernote3\enbar.dll/2000
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: Download all with Free Download Manager - file://c:\program files\Free Download Manager\dlall.htm
    IE: Download selected with Free Download Manager - file://c:\program files\Free Download Manager\dlselected.htm
    IE: Download video with Free Download Manager - file://c:\program files\Free Download Manager\dlfvideo.htm
    IE: Download with Free Download Manager - file://c:\program files\Free Download Manager\dllink.htm
    IE: Sothink SWF Catcher - c:\program files\Common Files\SourceTec\SWF Catcher\InternetExplorer.htm
    Name-Space Handler: ftp\* - {419A0123-4312-1122-A0C0-434FDA6DA542} - c:\program files\CoreFTP\pftpns.dll
    DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
    DPF: {DEB21AD3-FDA4-42F6-B57D-EE696A675EE8} - hxxp://asp07.photoprintit.de/microsite/12855//defaults/activex/IPSUploader.cab
    FF - ProfilePath - c:\documents and settings\Brian\Application Data\Mozilla\Firefox\Profiles\uczybqw1.default\
    FF - prefs.js: browser.startup.homepage - www.onetouchireland.com
    FF - component: c:\program files\Evernote\Evernote3\FfTbClipper\components\enbar3.dll
    FF - component: c:\program files\Nokia\Nokia PC Suite 7\bkmrksync\components\BkMrkExt.dll
    FF - component: c:\program files\Real\RealPlayer\browserrecord\components\nprpbrowserrecordplugin.dll
    FF - plugin: c:\documents and settings\Brian\Local Settings\Application Data\Google\Update\1.2.183.17\npGoogleOneClick8.dll
    FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
    FF - plugin: c:\program files\Google\Google Updater\2.4.1536.6592\npCIDetect13.dll
    FF - plugin: c:\program files\Google\Lively\nplively.dll
    FF - plugin: c:\program files\Google\Update\1.2.183.17\npGoogleOneClick8.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npCouponPrinter.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npdbplug.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npyaxmpb.dll
    FF - plugin: c:\program files\Opera\program\plugins\npdbplug.dll
    FF - plugin: c:\program files\Picasa2\npPicasa2.dll
    FF - plugin: c:\program files\Picasa2\npPicasa3.dll
    FF - plugin: c:\program files\Picasa2\Picasa3\npPicasa3.dll
    FF - plugin: c:\program files\Veoh Networks\Veoh\Plugins\noreg\NPVeohVersion.dll
    FF - plugin: c:\program files\Veoh Networks\VeohWebPlayer\NPVeohTVPlugin.dll
    FF - plugin: c:\program files\Veoh Networks\VeohWebPlayer\npWebPlayerVideoPluginATL.dll
    .
    - - - - ORPHANS REMOVED - - - -

    AddRemove-HijackThis - c:\program files\Trend Micro\HijackThis\HijackThis.exe



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-03-09 21:00
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ... 

    scanning hidden autostart entries ...

    scanning hidden files ... 


    c:\windows\system32\SoftwareDistribution
    c:\windows\system32\wuapi.dll.mui 15064 bytes executable
    c:\windows\system32\wuauclt.exe.wusetup.179828.bak 111104 bytes executable
    c:\windows\system32\wuaucpl.cpl.mui 15072 bytes executable
    c:\windows\system32\wups2.dll 44768 bytes executable
    c:\windows\system32\wuaucpl.cpl.wusetup.181484.bak 162304 bytes executable

    scan completed successfully
    hidden files: 6

    **************************************************************************

    Stealth MBR rootkit/Mebroot/Sinowal detector 0.3.7 by Gmer, http://www.gmer.net

    device: opened successfully
    user: MBR read successfully
    called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8ACDC1E8]<<
    kernel: MBR read successfully
    detected MBR rootkit hooks:
    \Driver\Disk -> CLASSPNP.SYS 0xba90cfc3
    \Driver\ACPI -> ACPI.sys 0xba67dcb8
    \Driver\atapi -> 0x8acdc1e8
    IoDeviceObjectType ->\Device\Harddisk0\DR0 ->Warning: possible MBR rootkit infection !
    user & kernel MBR OK

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(540)
    c:\program files\SUPERAntiSpyware\SASWINLO.dll

    - - - - - - - > 'explorer.exe'(3660)
    c:\program files\VisualTaskTips\VttHooks.dll
    c:\windows\system32\msi.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\corel\Graphics8\programs\CMFFld80.dll
    c:\program files\Nokia\Nokia PC Suite 7\PhoneBrowser.dll
    c:\program files\Nokia\Nokia PC Suite 7\NGSCM.DLL
    c:\program files\Nokia\Nokia PC Suite 7\Lang\PhoneBrowser_eng.nlr
    c:\program files\Nokia\Nokia PC Suite 7\Resource\PhoneBrowser_Nokia.ngr
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Microsoft Security Essentials\MsMpEng.exe
    c:\program files\Common Files\EPSON\EBAPI\eEBSVC.exe
    c:\program files\Common Files\EPSON\EBAPI\SAgent2.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\program files\CDBurnerXP\NMSAccessU.exe
    c:\windows\system32\nvsvc32.exe
    c:\windows\system32\wscntfy.exe
    c:\windows\system32\RUNDLL32.EXE
    c:\windows\RTHDCPL.EXE
    c:\windows\system32\rundll32.exe
    c:\program files\HP\Digital Imaging\bin\hpqSTE08.exe
    c:\program files\HP\Digital Imaging\bin\hpqbam08.exe
    .
    **************************************************************************
    .
    Completion time: 2010-03-09  21:09:39 - machine was rebooted
    ComboFix-quarantined-files.txt  2010-03-09 21:09

    Pre-Run: 362,417,909,760 bytes free
    Post-Run: 362,379,616,256 bytes free

    WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect

    - - End Of File - - BFFC6B7287FF6A0C47F39EF9E3DE44FBPlease go to Jotti's  malware scan
    (If more than one file  needs scanned they must be done separately and logs posted for each  one)

    * Copy the file path in the below Code box:
    Code: [Select]c:\windows\system32\drivers\tcpip.sys* At the upload site, click once  inside the window next to Browse.
    * Press  Ctrl+V on the keyboard (both at the same time) to paste the file  path into the window.
    * Next click Submit file
    * Your file will possibly be entered into a queue which  normally takes less than a minute to clear.
    * This will  perform a scan across multiple different virus scanning engines.
    * Important: Wait for all of the  scanning engines to complete.
    * Once the scan is  finished, Copy and then Paste the link in the address bar into your next  reply.

    Also scan this file and post the link to the results.

    Code: [Select]c:\windows\system32\dllcache\tcpip.sysHere are the two links for the scans

    http://virusscan.jotti.org/en-gb/scanresult/ad1f758996ebcc4fad4b68385978dacd7196b30d/70f5948293fdad40527dbb2f0e42bd728ab217b8



    http://virusscan.jotti.org/en-gb/scanresult/91f7ff20220d78ceeea44f9f32af44867761e43d/e4a17609999d772f32d037a3018c2e7f8e9b12db

    39.

    Solve : personal scanner?

    Answer»

    I have Norton 360 on my PC and I still get popups for this personal SCANNER thing which wants me to buy some protection form them.
    My question is should I also have something like AVG in addition to Norton? Thanks.Welcome to CH.

    That's malware and you need to have your computer cleaned.

    Prior to posting for help we ask that you please read and follow all instructions in the pinned topic TITLED Please read this before requesting malware REMOVAL help. Following the steps in the Guide will allow for US to quickly help you with specific fixes for your system.

    40.

    Solve : Safe mode problem?

    Answer»

    My ANTIVIRUS has found a virus but can't remove it because the file is in use. I entered Safe Mode, but the file it was still in use, so I couldn't delete it. My last hope was to enter Diagnostic Mode (VIA Msconfig), where no drivers, services etc. are loaded. But if I select this mode, I can't enter Safe Mode anymore. And I think the virus is responsible for this.

    What can I do?Prior to posting for help we ask that you please read and follow all instructions in the PINNED topic titled Please read this before requesting malware removal help. Following the steps in the Guide will allow for us to quickly help you with specific FIXES for your system.

    41.

    Solve : Need help-virus redirecting, MBAM not helping?

    Answer»

    Help! I have gotten a virus on my computer that will not let me go on any major antivirus or computer help site. It has also slowed down my pc quite a bit. I have already run MBAM, and removed the viruses it LISTED. But I still have this, so what should I do? Please help!RESET Hosts File:

    * Go to Start > Run and type Notepad.exe then click OK
    * Copy and Paste everything from the Code Box below into Notepad:

    Code: [Select]Echo off
    pushd\windows\system32\drivers\etc
    attrib -h -s -r hosts
    echo 127.0.0.1  localhost>HOSTS
    attrib +r +h +s hosts
    popd
    del %0
    * Go to File > Save As
    * Save File name as Reset.bat
    * Change Save as Type to All Files and save the file to your desktop.

    On the desktop double click the Reset.bat to run the batch file. It will self-delete when completed.

    ----------

    Try not to restart the computer until one of the tools we use does it  for you or tells you to.

    If one of the tools will not run just go on to the next one. Save the logs to post in your next reply.

    1) Please download and run the below  tool named Rkill (courtesy of BleepingComputer.com) which  MAY help allow other programs to run.
     
    There are 4 different  versions. If one of them won't run then download and try to run the next  one.
     
    Vista and Windows 7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your  antivirus about this tool, ignore them or shutdown your antivirus.

    * Rkill.com
    * Rkill.scr
    * Rkill.pif
    * Rkill.exe

    *  Double-click on the Rkill desktop icon to run the tool.
    If using Vista or Windows 7 right-click on it and  choose Run As Administrator.
    * A  black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    * When finished it will create a log.
    * Please post the rkill.log in the next reply.

    *  If Rkill does not run from the first link, delete the file, then  download and use the one provided in Link 2. If it does not work, repeat the process and attempt to use one of the remaining links until  the tool runs.
    * Do not REBOOT until instructed.
    * If the tool does not run from any of the links provided, please let me know.


    Once you've gotten one of them to run then try to immediately run the following.


    2) Download and run exeHelper

    *  Please download  exeHelper from Raktor to your desktop.
    * Double-click on  exeHelper.com to run the fix.
    * A black window should pop up, press any key to close once the fix is completed.
    * A log file named log.txt will be created in the directory where you ran exeHelper.com
    *  Add the log.txt file to your next message.

    Note: If the window shows a message that says "Error deleting file", please re-run the program before posting a log - and post the two logs  together (they will both be in the one file).


    3) If you already have Malwarebytes be sure to update it before running the scan!

    Download Malwarebytes' Anti-Malware (MBAM)

    * Double-click mbam-setup.exe and follow the prompts to install the program.
    * At the end, be sure a checkmark is placed next to the following:

    * Update Malwarebytes' Anti-Malware
    * LAUNCH Malwarebytes' Anti-Malware

    * Then click Finish
    * If an update is found, it will download and install the latest version.
    * Once the program has loaded, select Perform quick scan, then click Scan.
    * When the scan is complete, click OK, then Show Results to view the results.
    * Be sure that everything is checked, and click Remove Selected.
    * When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
    * The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
    * Copy and Paste the entire report in your next reply.

    Extra Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.

    42.

    Solve : virus change the USB flash drive name?

    Answer»

    my USB thumbdrive-1 name was auto changed to "pendrive" . I suspect it was caused by some virus , not sure in thumbdrive-1 or in computer .
     After copy some files from thumbdrive-1 to thumbdrive-2, same problem happen =>  now my thumbdrive-2  has been auto renamed as " pendrive"  .
    I tried the 3rd thumbdrive by copy files from thumbdrive-1 , now the 3rd thumbdrive has been auto renamed as "pendrive" .
    Something must have gone wrong , please advice how to resolve this . thanks !If you already have Malwarebytes be sure to update it before running the scan!

    Download Malwarebytes' Anti-Malware (MBAM)

    * Double-click mbam-setup.exe and follow the prompts to install the program.
    * At the end, be sure a checkmark is placed next to the following:

    * Update Malwarebytes' Anti-Malware
    * Launch Malwarebytes' Anti-Malware

    * Then click Finish
    * If an update is found, it will download and install the latest version.
    * Once the program has loaded, select Perform quick scan, then click Scan.
    * When the scan is complete, click OK, then Show Results to view the results.
    * Be sure that everything is checked, and click Remove Selected.
    * When disinfection is completed, a LOG will open in Notepad and you may be prompted to Restart.(See Extra Note)
    * The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
    * Copy and Paste the entire report in your next reply.

    Extra Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.I'd like to note: if we are talking about the hardware identification- rather then volume labels, I've seen this happen twice with very old thumb drives; rather then identify, for example, as a SanDisk Cruzer Mini, it identified as a "SanDisk Pen Drive". This usually happens as the drive itself is failing.

    If however this is the actual volume label it's certainly malware.I'm curious to see if any malware is found. I'm leaning towards no.... but then you never know.I have run the MBAM on following :
    a) scan the computer
    b) scan the tumbdreive-3 ( which is a brand new 2G tumbdrive) nb. the original name of this drive was "Toshiba" 
    c) scan the tumbdrive-2 ( this is also a new 2G tumbdrive ) nb. the original name of this drive is "tumbdrive"
    d) scan the tumbdrive-1 ( this is an old 128M tumbdrive) nb. the original name of this drive is "tumbdrive"

    i) Here is the scan log result for (a) :
    --------------------------------------------
    Malwarebytes' Anti-Malware 1.44
    Database version: 3813
    Windows 6.0.6001 Service Pack 1
    Internet Explorer 8.0.6001.18882

    2/3/2010 11:04:37 PM
    mbam-log-2010-03-02 (23-04-37).txt

    Scan type: Quick Scan
    Objects scanned: 111912
    Time elapsed: 3 minute(s), 59 SECOND(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)
    -----------end of (a)---------------------------------

    ii) here is the scan log result for (b) :
    ---------------------------------------------
    Malwarebytes' Anti-Malware 1.44
    Database version: 3813
    Windows 6.0.6001 Service Pack 1
    Internet Explorer 8.0.6001.18882

    3/3/2010 12:00:14 AM
    mbam-log-2010-03-03 (00-00-14).txt

    Scan type: Full Scan (F:\|)
    Objects scanned: 106772
    Time elapsed: 1 minute(s), 44 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)
    ----------- end of (b)--------

    iii) here is the scan reult of (c) :
    -----------------------------------
    Malwarebytes' Anti-Malware 1.44
    Database version: 3813
    Windows 6.0.6001 Service Pack 1
    Internet Explorer 8.0.6001.18882

    3/3/2010 12:04:32 AM
    mbam-log-2010-03-03 (00-04-32).txt

    Scan type: Full Scan (I:\|)
    Objects scanned: 106759
    Time elapsed: 1 minute(s), 22 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)
    ------------end of (c) -------------

    iv) here is the scan result of (d) :
    -------------------------------------
    Malwarebytes' Anti-Malware 1.44
    Database version: 3813
    Windows 6.0.6001 Service Pack 1
    Internet Explorer 8.0.6001.18882

    3/3/2010 12:08:24 AM
    mbam-log-2010-03-03 (00-08-24).txt

    Scan type: Full Scan (F:\|)
    Objects scanned: 107013
    Time elapsed: 1 minute(s), 55 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)
    --------end of (d)-----------------

    It's seems no virus detected. But all a/m tumbdrives have been renamed as "pendrive " .
    May i have your advice please.Download DDS from |HERE| or |HERE| or |HERE| and save it to your desktop.

    Vista users right click on dds and select Run as administrator (you will receive a UAC prompt, please allow it)

    * XP users Double click on dds to run it.
    * If your antivirus or firewall try to block DDS then please allow it to run.
    * When finished DDS will open two (2) logs.

    1) DDS.txt
    2) Attach.txt

    * Save both logs to your desktop.
    * Please copy and paste the entire contents of both logs in your next reply.

    Note: DDS will instruct you to post the Attach.txt log as an attachment.
    Please just post it as you would any other log by copy and pasting it into the reply.Hi, I follow instruction and here are results : (by the way, do I need to  plug in the "problem tumbdrive " ?

    1) result wihtout insert "thumbdrive" :

        1a) DDS file

    DDS (Ver_09-12-01.01) - NTFSx86 
    Run by Tay1 Family at 20:05:02.08 on Wed 03/03/2010
    Internet Explorer: 8.0.6001.18882
    Microsoft® Windows Vista™ Home Basic   6.0.6001.1.1252.65.1033.18.2036.1098 [GMT 8:00]

    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}

    ============== Running Processes ===============

    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Program Files\Dell\DellDock\DockLogin.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files\Realtek\Audio\HDA\AERTSrv.exe
    c:\Program Files\Common Files\Dell\Advanced Networking Service\hnm_svc.exe
    C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
    C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
    C:\Program Files\McAfee\MPF\MPFSrv.exe
    C:\Program Files\McAfee\MSK\MskSrver.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\SearchIndexer.exe
    C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
    C:\Windows\system32\WUDFHost.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Dell\DellDock\DellDock.exe
    C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
    C:\Windows\System32\igfxtray.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\Dell DataSafe Online\DataSafeOnline.exe
    C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
    C:\Program Files\WordWeb\wweb32.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Program Files\Dell Remote Access\ezi_ra.exe
    C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
    C:\Windows\system32\taskeng.exe
    C:\Program Files\internet explorer\iexplore.exe
    C:\Program Files\internet explorer\iexplore.exe
    C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
    C:\Program Files\Common Files\mcafee\mna\mcnasvc.exe
    C:\Program Files\Dell Support Center\bin\sprtsvc.exe
    C:\Windows\servicing\TrustedInstaller.exe
    C:\Windows\system32\wuauclt.exe
    C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe
    C:\Users\Tay1 Family\Desktop\dds.scr
    C:\Windows\system32\wbem\wmiprvse.exe

    ============== Pseudo HJT Report ===============

    uStart Page = hxxp://www.google.com/
    uDefault_Page_URL = hxxp://www1.ap.dell.com/content/default.aspx?c=sg&AMP;l=en&s=gen
    mDefault_Page_URL = hxxp://www1.ap.dell.com/content/default.aspx?c=sg&l=en&s=gen
    BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
    BHO: McAfee Phishing Filter: {27b4851a-3207-45a2-b947-be8afe6163ab} - c:\progra~1\mcafee\msk\mskapbho.dll
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
    BHO: scriptproxy: {7db2d5a0-7241-4e79-b68d-6309f01c5231} - c:\program files\mcafee\virusscan\scriptsn.dll
    BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
    mRun: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    mRun: [RtHDVCpl] c:\program files\realtek\audio\hda\RtHDVCpl.exe
    mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
    mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
    mRun: [Persistence] c:\windows\system32\igfxpers.exe
    mRun: [Dell DataSafe Online] "c:\program files\dell datasafe online\DataSafeOnline.exe" /m
    mRun: [PDVDDXSrv] "c:\program files\cyberlink\powerdvd dx\PDVDDXSrv.exe"
    mRun: [mcagent_exe] "c:\program files\mcafee.com\agent\mcagent.exe" /runkey
    mRun: [dellsupportcenter] "c:\program files\dell support center\bin\sprtcmd.exe" /P dellsupportcenter
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
    mRun: [WordWeb] "c:\program files\wordweb\wweb32.exe" -startup
    StartupFolder: c:\users\tay1fa~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\delldo~1.lnk - c:\program files\dell\delldock\DellDock.exe
    StartupFolder: c:\users\tay1fa~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\onenot~1.lnk - c:\program files\microsoft office\office12\ONENOTEM.EXE
    StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\dellre~1.lnk - c:\windows\installer\{f66a31d9-7831-4fba-ba02-c411c0047cc5}\NewShortcut4_F66A31D978314FBABA02C411C0047CC5.exe
    mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    Notify: GoToAssist - c:\program files\citrix\gotoassist\514\G2AWinLogon.dll
    Notify: igfxcui - igfxdev.dll

    ============= SERVICES / DRIVERS ===============

    R1 mfehidk;McAfee Inc. mfehidk;c:\windows\system32\drivers\mfehidk.sys [2009-8-12 214664]
    R2 AERTFilters;Andrea RT Filters Service;c:\program files\realtek\audio\hda\AERTSrv.exe [2009-8-13 81920]
    R2 DockLoginService;Dock Login Service;c:\program files\dell\delldock\DockLogin.exe [2008-12-18 155648]
    R2 McProxy;McAfee Proxy Service;c:\progra~1\common~1\mcafee\mcproxy\McProxy.exe [2009-8-12 359952]
    R2 McShield;McAfee Real-time Scanner;c:\progra~1\mcafee\viruss~1\mcshield.exe [2009-8-12 144704]
    R3 McSysmon;McAfee SystemGuards;c:\progra~1\mcafee\viruss~1\mcsysmon.exe [2009-8-12 606736]
    R3 mfeavfk;McAfee Inc. mfeavfk;c:\windows\system32\drivers\mfeavfk.sys [2009-8-12 79816]
    R3 mfebopk;McAfee Inc. mfebopk;c:\windows\system32\drivers\mfebopk.sys [2009-8-12 35272]
    R3 mfesmfk;McAfee Inc. mfesmfk;c:\windows\system32\drivers\mfesmfk.sys [2009-8-12 40552]
    S3 mferkdk;McAfee Inc. mferkdk;c:\windows\system32\drivers\mferkdk.sys [2009-8-12 34248]

    =============== Created Last 30 ================

    2010-03-02 14:50:29   0   d-----w-   c:\users\tay1fa~1\appdata\roaming\Malwarebytes
    2010-03-02 14:50:25   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-03-02 14:50:24   0   d-----w-   c:\programdata\Malwarebytes
    2010-03-02 14:50:23   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-03-02 14:50:23   0   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-02-24 12:31:02   2048   ----a-w-   c:\windows\system32\tzres.dll
    2010-02-24 12:30:37   523776   ----a-w-   c:\windows\system32\RMActivate_isv.exe
    2010-02-24 12:30:37   511488   ----a-w-   c:\windows\system32\RMActivate.exe
    2010-02-24 12:30:36   472576   ----a-w-   c:\windows\system32\secproc_isv.dll
    2010-02-24 12:30:36   472064   ----a-w-   c:\windows\system32\secproc.dll
    2010-02-24 12:30:36   347136   ----a-w-   c:\windows\system32\RMActivate_ssp.exe
    2010-02-24 12:30:36   346624   ----a-w-   c:\windows\system32\RMActivate_ssp_isv.exe
    2010-02-24 12:30:36   329216   ----a-w-   c:\windows\system32\msdrm.dll
    2010-02-24 12:30:36   151040   ----a-w-   c:\windows\system32\secproc_ssp_isv.dll
    2010-02-24 12:30:36   151040   ----a-w-   c:\windows\system32\secproc_ssp.dll
    2010-02-23 11:37:04   0   d-----w-   c:\users\tay1 family\Tracing
    2010-02-22 15:22:17   1191616   ------w-   c:\windows\system32\wweb32.dll
    2010-02-22 15:22:16   0   d-----w-   c:\program files\WordWeb
    2010-02-22 15:11:05   65   ----a-w-   c:\windows\WININIT.INI
    2010-02-21 14:18:29   378368   ----a-w-   c:\windows\system32\winhttp.dll
    2010-02-20 11:12:52   411136   ----a-w-   c:\windows\system32\drivers\http.sys
    2010-02-20 11:12:52   31232   ----a-w-   c:\windows\system32\httpapi.dll
    2010-02-20 11:12:52   24064   ----a-w-   c:\windows\system32\nshhttp.dll
    2010-02-19 08:01:35   0   d-----w-   c:\program files\MP3_ripper_encoder
    2010-02-19 08:01:35   0   d-----w-   c:\program files\HansDocs
    2010-02-19 08:01:35   0   d-----w-   c:\program files\ADSL modem solution
    2010-02-19 08:01:34   4796520   ----a-w-   c:\program files\e-dictionary_wordweb2_1.zip
    2010-02-19 07:26:12   3600472   ----a-w-   c:\windows\system32\ntkrnlpa.exe
    2010-02-19 07:26:12   3548760   ----a-w-   c:\windows\system32\ntoskrnl.exe
    2010-02-19 07:25:52   499712   ----a-w-   c:\windows\system32\kerberos.dll
    2010-02-19 07:25:52   270848   ----a-w-   c:\windows\system32\schannel.dll
    2010-02-18 15:03:10   0   d-----r-   c:\users\tay1fa~1\appdata\roaming\Brother
    2010-02-18 08:57:05   0   d-----w-   c:\programdata\FileCure
    2010-02-18 01:44:29   0   d-----w-   c:\users\tay1fa~1\appdata\roaming\Dell
    2010-02-17 12:30:05   0   d-----w-   c:\program files\Microsoft
    2010-02-17 12:29:31   0   d-----w-   c:\program files\Windows Live SkyDrive
    2010-02-17 12:29:08   57667   ----a-w-   c:\windows\system32\ieuinit.inf
    2010-02-17 12:25:26   0   d-----w-   c:\program files\common files\Windows Live
    2010-02-16 10:56:56   27   ----a-w-   c:\windows\BRPP2KA.INI
    2010-02-16 10:56:55   425   ----a-w-   c:\windows\BRWMARK.INI
    2010-02-16 10:53:09   98304   ----a-w-   c:\windows\system32\drivers\srvnet.sys
    2010-02-16 10:53:09   301568   ----a-w-   c:\windows\system32\drivers\srv.sys
    2010-02-16 10:53:03   897624   ----a-w-   c:\windows\system32\drivers\tcpip.sys
    2010-02-16 10:52:55   1314816   ----a-w-   c:\windows\system32\quartz.dll
    2010-02-16 10:52:54   91136   ----a-w-   c:\windows\system32\avifil32.dll
    2010-02-16 10:52:54   82944   ----a-w-   c:\windows\system32\mciavi32.dll
    2010-02-16 10:52:54   65024   ----a-w-   c:\windows\system32\avicap32.dll
    2010-02-16 10:52:54   50176   ----a-w-   c:\windows\system32\iyuv_32.dll
    2010-02-16 10:52:54   31744   ----a-w-   c:\windows\system32\msvidc32.dll
    2010-02-16 10:52:54   22528   ----a-w-   c:\windows\system32\msyuv.dll
    2010-02-16 10:52:54   13312   ----a-w-   c:\windows\system32\msrle32.dll
    2010-02-16 10:52:54   123904   ----a-w-   c:\windows\system32\msvfw32.dll
    2010-02-16 10:52:54   11776   ----a-w-   c:\windows\system32\tsbyuv.dll
    2010-02-16 10:52:49   212992   ----a-w-   c:\windows\system32\drivers\mrxsmb10.sys
    2010-02-16 10:52:49   105472   ----a-w-   c:\windows\system32\drivers\mrxsmb.sys

    ==================== Find3M  ====================

    2010-02-17 10:38:00   51200   ----a-w-   c:\windows\inf\infpub.dat
    2010-02-17 10:37:59   143360   ----a-w-   c:\windows\inf\infstrng.dat
    2010-02-17 10:37:58   86016   ----a-w-   c:\windows\inf\infstor.dat
    2010-01-02 06:38:20   916480   ----a-w-   c:\windows\system32\wininet.dll
    2010-01-02 06:32:33   71680   ----a-w-   c:\windows\system32\iesetup.dll
    2010-01-02 06:32:33   109056   ----a-w-   c:\windows\system32\iesysprep.dll
    2010-01-02 04:57:00   133632   ----a-w-   c:\windows\system32\ieUnatt.exe
    2009-08-13 00:44:41   665600   ----a-w-   c:\windows\inf\drvindex.dat
    2008-01-21 02:57:01   174   --sha-w-   c:\program files\desktop.ini
    2006-11-02 12:39:34   30674   ----a-w-   c:\windows\inf\perflib\0409\perfd.dat
    2006-11-02 12:39:34   30674   ----a-w-   c:\windows\inf\perflib\0409\perfc.dat
    2006-11-02 12:39:34   287440   ----a-w-   c:\windows\inf\perflib\0409\perfi.dat
    2006-11-02 12:39:34   287440   ----a-w-   c:\windows\inf\perflib\0409\perfh.dat
    2006-11-02 09:20:21   287440   ----a-w-   c:\windows\inf\perflib\0000\perfi.dat
    2006-11-02 09:20:21   287440   ----a-w-   c:\windows\inf\perflib\0000\perfh.dat
    2006-11-02 09:20:19   30674   ----a-w-   c:\windows\inf\perflib\0000\perfd.dat
    2006-11-02 09:20:19   30674   ----a-w-   c:\windows\inf\perflib\0000\perfc.dat
    2009-09-06 15:20:02   16384   --sha-w-   c:\windows\temp\cookies\index.dat
    2009-09-06 15:20:02   16384   --sha-w-   c:\windows\temp\history\history.ie5\index.dat
    2009-09-06 15:20:02   32768   --sha-w-   c:\windows\temp\temporary internet files\content.ie5\index.dat
    2009-08-13 00:44:41   8192   --sha-w-   c:\windows\users\default\NTUSER.DAT

    ============= FINISH: 20:05:52.86 ===============


    1b) Attach .txt file
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT

    DDS (Ver_09-12-01.01)

    Microsoft® Windows Vista™ Home Basic
    Boot Device: \Device\HarddiskVolume3
    Install Date: 13/8/2009 12:55:28 AM
    System Uptime: 3/3/2010 7:55:02 PM (1 hours ago)

    Motherboard: Dell Inc. |  | 0N826N
    Processor: Pentium(R) Dual-Core  CPU      E5200  2.50GHz | Socket 775 | 2500/200mhz

    ==== Disk Partitions =========================

    C: is FIXED (NTFS) - 218 GiB total, 171.216 GiB free.
    D: is FIXED (NTFS) - 15 GiB total, 10.648 GiB free.
    E: is CDROM ()
    G: is Removable

    ==== Disabled Device Manager Items =============

    ==== System Restore Points ===================


    ==== Installed Programs ======================

    Acrobat.com
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Reader 9.3
    BroadBand on Mobile
    Compatibility Pack for the 2007 Office system
    Dell DataSafe Online
    Dell Dock
    Dell Edoc Viewer
    Dell Getting Started Guide
    Dell Remote Access
    Dell Support Center (Support Software)
    GoToAssist 8.0.0.514
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Java(TM) 6 Update 13
    Malwarebytes' Anti-Malware
    McAfee SecurityCenter
    Microsoft .NET Framework 3.5 SP1
    Microsoft Application Error Reporting
    Microsoft Choice Guard
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Home and Student 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Works
    MSVCRT
    PowerDVD
    Realtek High Definition Audio Driver
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB973704)
    Security Update for Microsoft Office Excel 2007 (KB973593)
    Security Update for Microsoft Office PowerPoint 2007 (KB957789)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB969613)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office InfoPath 2007 (KB976416)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 (KB974561)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Messenger
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    WordWeb

    ==== End Of File =========================


    2) Result with "roblem" thumb drive inserted :
     2a) DDS file
    DDS (Ver_09-12-01.01) - NTFSx86 
    Run by Tay1 Family at 20:12:22.18 on Wed 03/03/2010
    Internet Explorer: 8.0.6001.18882
    Microsoft® Windows Vista™ Home Basic   6.0.6001.1.1252.65.1033.18.2036.1008 [GMT 8:00]

    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}

    ============== Running Processes ===============

    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Program Files\Dell\DellDock\DockLogin.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files\Realtek\Audio\HDA\AERTSrv.exe
    c:\Program Files\Common Files\Dell\Advanced Networking Service\hnm_svc.exe
    C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
    C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
    C:\Program Files\McAfee\MPF\MPFSrv.exe
    C:\Program Files\McAfee\MSK\MskSrver.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\SearchIndexer.exe
    C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
    C:\Windows\system32\WUDFHost.exe
    c:\PROGRA~1\mcafee.com\agent\mcagent.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Dell\DellDock\DellDock.exe
    C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
    C:\Windows\System32\igfxtray.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\Dell DataSafe Online\DataSafeOnline.exe
    C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
    C:\Program Files\WordWeb\wweb32.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Program Files\Dell Remote Access\ezi_ra.exe
    C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
    C:\Windows\system32\taskeng.exe
    C:\Program Files\internet explorer\iexplore.exe
    C:\Program Files\internet explorer\iexplore.exe
    C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
    C:\Program Files\Common Files\mcafee\mna\mcnasvc.exe
    C:\Program Files\Dell Support Center\bin\sprtsvc.exe
    C:\Windows\system32\wuauclt.exe
    C:\Windows\system32\notepad.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\System32\mobsync.exe
    C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe
    C:\Users\Tay1 Family\Desktop\dds.scr
    C:\Windows\system32\wbem\wmiprvse.exe

    ============== Pseudo HJT Report ===============

    uStart Page = hxxp://www.google.com/
    uDefault_Page_URL = hxxp://www1.ap.dell.com/content/default.aspx?c=sg&l=en&s=gen
    mDefault_Page_URL = hxxp://www1.ap.dell.com/content/default.aspx?c=sg&l=en&s=gen
    BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
    BHO: McAfee Phishing Filter: {27b4851a-3207-45a2-b947-be8afe6163ab} - c:\progra~1\mcafee\msk\mskapbho.dll
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
    BHO: scriptproxy: {7db2d5a0-7241-4e79-b68d-6309f01c5231} - c:\program files\mcafee\virusscan\scriptsn.dll
    BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
    mRun: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    mRun: [RtHDVCpl] c:\program files\realtek\audio\hda\RtHDVCpl.exe
    mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
    mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
    mRun: [Persistence] c:\windows\system32\igfxpers.exe
    mRun: [Dell DataSafe Online] "c:\program files\dell datasafe online\DataSafeOnline.exe" /m
    mRun: [PDVDDXSrv] "c:\program files\cyberlink\powerdvd dx\PDVDDXSrv.exe"
    mRun: [mcagent_exe] "c:\program files\mcafee.com\agent\mcagent.exe" /runkey
    mRun: [dellsupportcenter] "c:\program files\dell support center\bin\sprtcmd.exe" /P dellsupportcenter
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
    mRun: [WordWeb] "c:\program files\wordweb\wweb32.exe" -startup
    StartupFolder: c:\users\tay1fa~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\delldo~1.lnk - c:\program files\dell\delldock\DellDock.exe
    StartupFolder: c:\users\tay1fa~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\onenot~1.lnk - c:\program files\microsoft office\office12\ONENOTEM.EXE
    StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\dellre~1.lnk - c:\windows\installer\{f66a31d9-7831-4fba-ba02-c411c0047cc5}\NewShortcut4_F66A31D978314FBABA02C411C0047CC5.exe
    mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    Notify: GoToAssist - c:\program files\citrix\gotoassist\514\G2AWinLogon.dll
    Notify: igfxcui - igfxdev.dll

    ============= SERVICES / DRIVERS ===============

    R1 mfehidk;McAfee Inc. mfehidk;c:\windows\system32\drivers\mfehidk.sys [2009-8-12 214664]
    R2 AERTFilters;Andrea RT Filters Service;c:\program files\realtek\audio\hda\AERTSrv.exe [2009-8-13 81920]
    R2 DockLoginService;Dock Login Service;c:\program files\dell\delldock\DockLogin.exe [2008-12-18 155648]
    R2 McProxy;McAfee Proxy Service;c:\progra~1\common~1\mcafee\mcproxy\McProxy.exe [2009-8-12 359952]
    R2 McShield;McAfee Real-time Scanner;c:\progra~1\mcafee\viruss~1\mcshield.exe [2009-8-12 144704]
    R3 McSysmon;McAfee SystemGuards;c:\progra~1\mcafee\viruss~1\mcsysmon.exe [2009-8-12 606736]
    R3 mfeavfk;McAfee Inc. mfeavfk;c:\windows\system32\drivers\mfeavfk.sys [2009-8-12 79816]
    R3 mfebopk;McAfee Inc. mfebopk;c:\windows\system32\drivers\mfebopk.sys [2009-8-12 35272]
    R3 mfesmfk;McAfee Inc. mfesmfk;c:\windows\system32\drivers\mfesmfk.sys [2009-8-12 40552]
    S3 mferkdk;McAfee Inc. mferkdk;c:\windows\system32\drivers\mferkdk.sys [2009-8-12 34248]

    =============== Created Last 30 ================

    2010-03-02 14:50:29   0   d-----w-   c:\users\tay1fa~1\appdata\roaming\Malwarebytes
    2010-03-02 14:50:25   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
    2010-03-02 14:50:24   0   d-----w-   c:\programdata\Malwarebytes
    2010-03-02 14:50:23   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
    2010-03-02 14:50:23   0   d-----w-   c:\program files\Malwarebytes' Anti-Malware
    2010-02-24 12:31:02   2048   ----a-w-   c:\windows\system32\tzres.dll
    2010-02-24 12:30:37   523776   ----a-w-   c:\windows\system32\RMActivate_isv.exe
    2010-02-24 12:30:37   511488   ----a-w-   c:\windows\system32\RMActivate.exe
    2010-02-24 12:30:36   472576   ----a-w-   c:\windows\system32\secproc_isv.dll
    2010-02-24 12:30:36   472064   ----a-w-   c:\windows\system32\secproc.dll
    2010-02-24 12:30:36   347136   ----a-w-   c:\windows\system32\RMActivate_ssp.exe
    2010-02-24 12:30:36   346624   ----a-w-   c:\windows\system32\RMActivate_ssp_isv.exe
    2010-02-24 12:30:36   329216   ----a-w-   c:\windows\system32\msdrm.dll
    2010-02-24 12:30:36   151040   ----a-w-   c:\windows\system32\secproc_ssp_isv.dll
    2010-02-24 12:30:36   151040   ----a-w-   c:\windows\system32\secproc_ssp.dll
    2010-02-23 11:37:04   0   d-----w-   c:\users\tay1 family\Tracing
    2010-02-22 15:22:17   1191616   ------w-   c:\windows\system32\wweb32.dll
    2010-02-22 15:22:16   0   d-----w-   c:\program files\WordWeb
    2010-02-22 15:11:05   65   ----a-w-   c:\windows\WININIT.INI
    2010-02-21 14:18:29   378368   ----a-w-   c:\windows\system32\winhttp.dll
    2010-02-20 11:12:52   411136   ----a-w-   c:\windows\system32\drivers\http.sys
    2010-02-20 11:12:52   31232   ----a-w-   c:\windows\system32\httpapi.dll
    2010-02-20 11:12:52   24064   ----a-w-   c:\windows\system32\nshhttp.dll
    2010-02-19 08:01:35   0   d-----w-   c:\program files\MP3_ripper_encoder
    2010-02-19 08:01:35   0   d-----w-   c:\program files\HansDocs
    2010-02-19 08:01:35   0   d-----w-   c:\program files\ADSL modem solution
    2010-02-19 08:01:34   4796520   ----a-w-   c:\program files\e-dictionary_wordweb2_1.zip
    2010-02-19 07:26:12   3600472   ----a-w-   c:\windows\system32\ntkrnlpa.exe
    2010-02-19 07:26:12   3548760   ----a-w-   c:\windows\system32\ntoskrnl.exe
    2010-02-19 07:25:52   499712   ----a-w-   c:\windows\system32\kerberos.dll
    2010-02-19 07:25:52   270848   ----a-w-   c:\windows\system32\schannel.dll
    2010-02-18 15:03:10   0   d-----r-   c:\users\tay1fa~1\appdata\roaming\Brother
    2010-02-18 08:57:05   0   d-----w-   c:\programdata\FileCure
    2010-02-18 01:44:29   0   d-----w-   c:\users\tay1fa~1\appdata\roaming\Dell
    2010-02-17 12:30:05   0   d-----w-   c:\program files\Microsoft
    2010-02-17 12:29:31   0   d-----w-   c:\program files\Windows Live SkyDrive
    2010-02-17 12:29:08   57667   ----a-w-   c:\windows\system32\ieuinit.inf
    2010-02-17 12:25:26   0   d-----w-   c:\program files\common files\Windows Live
    2010-02-16 10:56:56   27   ----a-w-   c:\windows\BRPP2KA.INI
    2010-02-16 10:56:55   425   ----a-w-   c:\windows\BRWMARK.INI
    2010-02-16 10:53:09   98304   ----a-w-   c:\windows\system32\drivers\srvnet.sys
    2010-02-16 10:53:09   301568   ----a-w-   c:\windows\system32\drivers\srv.sys
    2010-02-16 10:53:03   897624   ----a-w-   c:\windows\system32\drivers\tcpip.sys
    2010-02-16 10:52:55   1314816   ----a-w-   c:\windows\system32\quartz.dll
    2010-02-16 10:52:54   91136   ----a-w-   c:\windows\system32\avifil32.dll
    2010-02-16 10:52:54   82944   ----a-w-   c:\windows\system32\mciavi32.dll
    2010-02-16 10:52:54   65024   ----a-w-   c:\windows\system32\avicap32.dll
    2010-02-16 10:52:54   50176   ----a-w-   c:\windows\system32\iyuv_32.dll
    2010-02-16 10:52:54   31744   ----a-w-   c:\windows\system32\msvidc32.dll
    2010-02-16 10:52:54   22528   ----a-w-   c:\windows\system32\msyuv.dll
    2010-02-16 10:52:54   13312   ----a-w-   c:\windows\system32\msrle32.dll
    2010-02-16 10:52:54   123904   ----a-w-   c:\windows\system32\msvfw32.dll
    2010-02-16 10:52:54   11776   ----a-w-   c:\windows\system32\tsbyuv.dll
    2010-02-16 10:52:49   212992   ----a-w-   c:\windows\system32\drivers\mrxsmb10.sys
    2010-02-16 10:52:49   105472   ----a-w-   c:\windows\system32\drivers\mrxsmb.sys

    ==================== Find3M  ====================

    2010-02-17 10:38:00   51200   ----a-w-   c:\windows\inf\infpub.dat
    2010-02-17 10:37:59   143360   ----a-w-   c:\windows\inf\infstrng.dat
    2010-02-17 10:37:58   86016   ----a-w-   c:\windows\inf\infstor.dat
    2010-01-02 06:38:20   916480   ----a-w-   c:\windows\system32\wininet.dll
    2010-01-02 06:32:33   71680   ----a-w-   c:\windows\system32\iesetup.dll
    2010-01-02 06:32:33   109056   ----a-w-   c:\windows\system32\iesysprep.dll
    2010-01-02 04:57:00   133632   ----a-w-   c:\windows\system32\ieUnatt.exe
    2009-08-13 00:44:41   665600   ----a-w-   c:\windows\inf\drvindex.dat
    2008-01-21 02:57:01   174   --sha-w-   c:\program files\desktop.ini
    2006-11-02 12:39:34   30674   ----a-w-   c:\windows\inf\perflib\0409\perfd.dat
    2006-11-02 12:39:34   30674   ----a-w-   c:\windows\inf\perflib\0409\perfc.dat
    2006-11-02 12:39:34   287440   ----a-w-   c:\windows\inf\perflib\0409\perfi.dat
    2006-11-02 12:39:34   287440   ----a-w-   c:\windows\inf\perflib\0409\perfh.dat
    2006-11-02 09:20:21   287440   ----a-w-   c:\windows\inf\perflib\0000\perfi.dat
    2006-11-02 09:20:21   287440   ----a-w-   c:\windows\inf\perflib\0000\perfh.dat
    2006-11-02 09:20:19   30674   ----a-w-   c:\windows\inf\perflib\0000\perfd.dat
    2006-11-02 09:20:19   30674   ----a-w-   c:\windows\inf\perflib\0000\perfc.dat
    2009-09-06 15:20:02   16384   --sha-w-   c:\windows\temp\cookies\index.dat
    2009-09-06 15:20:02   16384   --sha-w-   c:\windows\temp\history\history.ie5\index.dat
    2009-09-06 15:20:02   32768   --sha-w-   c:\windows\temp\temporary internet files\content.ie5\index.dat
    2009-08-13 00:44:41   8192   --sha-w-   c:\windows\users\default\NTUSER.DAT

    ============= FINISH: 20:12:46.03 ===============


    2b) Attach.txt file :
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT

    DDS (Ver_09-12-01.01)

    Microsoft® Windows Vista™ Home Basic
    Boot Device: \Device\HarddiskVolume3
    Install Date: 13/8/2009 12:55:28 AM
    System Uptime: 3/3/2010 7:55:02 PM (1 hours ago)

    Motherboard: Dell Inc. |  | 0N826N
    Processor: Pentium(R) Dual-Core  CPU      E5200  2.50GHz | Socket 775 | 2500/200mhz

    ==== Disk Partitions =========================

    C: is FIXED (NTFS) - 218 GiB total, 171.215 GiB free.
    D: is FIXED (NTFS) - 15 GiB total, 10.648 GiB free.
    E: is CDROM ()
    F: is Removable
    G: is Removable

    ==== Disabled Device Manager Items =============

    ==== System Restore Points ===================

    RP20: 26/8/2009 1:34:12 AM - Windows Update
    RP21: 3/9/2009 8:27:49 PM - Windows Update
    RP22: 19/9/2009 11:16:52 PM - Windows Update
    RP23: 12/10/2009 1:02:43 AM - Windows Update
    RP24: 25/10/2009 11:38:06 PM - Windows Update
    RP26: 25/10/2009 11:41:54 PM - Installed Microsoft Office Home and Student 2007
    RP27: 15/11/2009 12:18:45 AM - Windows Update
    RP28: 15/11/2009 1:07:10 AM - Windows Update
    RP29: 22/11/2009 4:45:42 PM - Windows Update
    RP30: 30/11/2009 12:17:26 AM - Windows Update
    RP31: 9/12/2009 7:45:29 PM - Windows Update
    RP32: 20/12/2009 11:49:45 PM - Windows Update
    RP33: 25/1/2010 1:21:36 AM - Windows Update
    RP34: 8/2/2010 12:59:51 AM - Windows Update
    RP35: 16/2/2010 6:56:17 PM - Device Driver Package Install: Brother Printers
    RP36: 17/2/2010 8:16:40 AM - Windows Update
    RP37: 17/2/2010 6:37:39 PM - Device Driver Package Install: Brother Imaging devices
    RP38: 17/2/2010 8:26:31 PM - Windows Update
    RP39: 17/2/2010 8:28:34 PM - Windows Update
    RP40: 18/2/2010 10:55:00 PM - Windows Update
    RP41: 20/2/2010 7:07:51 PM - Windows Update
    RP42: 21/2/2010 10:08:50 PM - Windows Update
    RP43: 22/2/2010 6:52:43 PM - Windows Update
    RP44: 25/2/2010 6:07:34 PM - Windows Update

    ==== Installed Programs ======================

    Acrobat.com
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Reader 9.3
    BroadBand on Mobile
    Compatibility Pack for the 2007 Office system
    Dell DataSafe Online
    Dell Dock
    Dell Edoc Viewer
    Dell Getting Started Guide
    Dell Remote Access
    Dell Support Center (Support Software)
    GoToAssist 8.0.0.514
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Java(TM) 6 Update 13
    Malwarebytes' Anti-Malware
    McAfee SecurityCenter
    Microsoft .NET Framework 3.5 SP1
    Microsoft Application Error Reporting
    Microsoft Choice Guard
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Home and Student 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office PowerPoint Viewer 2007 (English)
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Works
    MSVCRT
    PowerDVD
    Realtek High Definition Audio Driver
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB973704)
    Security Update for Microsoft Office Excel 2007 (KB973593)
    Security Update for Microsoft Office PowerPoint 2007 (KB957789)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB969613)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office InfoPath 2007 (KB976416)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 (KB974561)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Messenger
    Windows Live Sign-in Assistant
    Windows Live Upload Tool
    WordWeb

    ==== Event Viewer Messages From Past Week ========

    24/2/2010 8:28:09 PM, Error: netbt [4321]  - The name "ACER-PC        :0" could not be registered on the interface with IP address 192.168.1.70. The computer with the IP address 192.168.1.102 did not allow the name to be claimed by this computer.
    24/2/2010 11:19:46 PM, Error: netbt [4321]  - The name "SGP1651C       :0" could not be registered on the interface with IP address 192.168.1.70. The computer with the IP address 192.168.1.107 did not allow the name to be claimed by this computer.

    ==== End Of File ===========================


    THANK YOU for your help ! I don't think it's malware. But you should run this still on all of your flash drives.

    Panda USB and AutoRun Vaccine

    Insert your flash drive before we begin. Hold down the Shift key when inserting the flash drive until Windows detects it to bypass the autorun feature. This will keep the autorun.inf from executing automatically.

    Download Panda USB and AutoRun Vaccine and save it to your desktop.

    * Extract (unzip) the file to your desktop and a folder named USBVaccine will be created.
    * Open that folder and double-click on USBVaccine.exe to start the program.
    * Click Run
    * Click the button to Vaccinate computer.
    * Insert your USB flash drive.
    * When the name of the drive appears in the dialog box, click the button to Vaccinate USB drive(s).
    * Exit Panda USB and AutoRun Vaccine when done.

    Note: Computer AutoRun Vaccination will prevent any AutoRun file from running, regardless of whether the removable device is infected or not. USB Vaccination disables the autorun file so it cannot be read, modified or replaced by malicious code. The Panda Resarch Blog advises that once USB drives have been vaccinated, they cannot be reversed except with a format. If you do this, be sure to BACK up your data files first or they will be LOST during the formatting process.
    Problem solved !
    THANK YOU  Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.Great Info .
    THANKS !

    43.

    Solve : Re: could you please check the hjt log?

    Answer»

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 12:37:03 AM, on 3/5/2010
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Microsoft Security Essentials\MsMpEng.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\cisvc.exe
    C:\Program Files\Firebird\Firebird_2_1\bin\fbguard.exe
    C:\PROGRA~1\AVG\AVG8\avgrsx.exe
    C:\PROGRA~1\AVG\AVG8\avgnsx.exe
    C:\Program Files\Google\Update\1.2.183.17\GoogleCrashHandler.exe
    C:\WINDOWS\system32\lxddcoms.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
    C:\PROGRA~1\AVG\AVG8\avgemc.exe
    C:\WINDOWS\system32\SearchIndexer.exe
    C:\Program Files\AVG\AVG8\avgcsrvx.exe
    C:\Program Files\Firebird\Firebird_2_1\bin\fbserver.exe
    C:\Program Files\Microsoft Security Essentials\msseces.exe
    C:\Program Files\COMODO\livePCsupport\ELPS.exe
    C:\Program Files\COMODO\COMODO Internet Security\cfp.exe
    C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\msb.exe
    C:\Program Files\AVG\AVG8\avgtray.exe
    C:\WINDOWS\system32\cidaemon.exe
    C:\Program Files\COMODO\COMODO livePCsupport\CLPS.exe
    C:\Program Files\CA Yahoo! Anti-Spy\CAYahooAntispy.exe
    C:\WINDOWS\explorer.exe
    C:\WINDOWS\system32\SearchProtocolHost.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.metalink.net
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.yahoo.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = socks=
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = plimus.com,www.plimus.com,regnow.com,www.regnow.com,;*.local
    R3 - URLSearchHook: SHOUTcast Toolbar Search Class - {14f0d511-36a2-41ca-ae01-ba4f87282c97} - C:\Program Files\SHOUTcast Radio Toolbar\shoutcasttb.dll
    R3 - URLSearchHook: WorldTV Bar Toolbar - {44c0b463-5a8a-452c-8e72-dc751dac6ec1} - C:\Program Files\WorldTV_Bar\tbWor1.dll
    R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
    R3 - URLSearchHook: Download Energy Toolbar - {2bae58c2-79f9-45d1-a286-81f911301c3a} - C:\Program Files\P2P_Energy\tbP2P1.dll
    R3 - URLSearchHook: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
    R3 - URLSearchHook: Free Lunch Design Toolbar - {57cc715d-37ca-44e4-9ec2-8c2cbddb25ec} - C:\Program Files\Free_Lunch_Design\tbFre1.dll
    R3 - URLSearchHook: Sigma Team Toolbar - {5a089bcd-c7f1-4064-8702-f58d8bd5d61f} - C:\Program Files\Sigma_Team\tbSig0.dll
    R3 - URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
    F1 - win.ini: run= C:\WESTWOOD\REDALERT\INSTICON.EXE
    O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
    O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: Download Energy Toolbar - {2bae58c2-79f9-45d1-a286-81f911301c3a} - C:\Program Files\P2P_Energy\tbP2P1.dll
    O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: WorldTV Bar Toolbar - {44c0b463-5a8a-452c-8e72-dc751dac6ec1} - C:\Program Files\WorldTV_Bar\tbWor1.dll
    O2 - BHO: Free Lunch Design Toolbar - {57cc715d-37ca-44e4-9ec2-8c2cbddb25ec} - C:\Program Files\Free_Lunch_Design\tbFre1.dll
    O2 - BHO: Sigma Team Toolbar - {5a089bcd-c7f1-4064-8702-f58d8bd5d61f} - C:\Program Files\Sigma_Team\tbSig0.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
    O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll
    O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
    O2 - BHO: Updater For My.Freeze.com Toolbar - {C26CD490-5F01-41E3-B150-EB29F19DA056} - (no file)
    O2 - BHO: Google Dictionary COMPRESSION sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll
    O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll
    O2 - BHO: SHOUTcast Loader - {ccec60fc-2608-4e58-9659-3ffc159e8ea9} - C:\Program Files\SHOUTcast Radio Toolbar\shoutcasttb.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll
    O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O3 - Toolbar: WorldTV Bar Toolbar - {44c0b463-5a8a-452c-8e72-dc751dac6ec1} - C:\Program Files\WorldTV_Bar\tbWor1.dll
    O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
    O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
    O3 - Toolbar: Download Energy Toolbar - {2bae58c2-79f9-45d1-a286-81f911301c3a} - C:\Program Files\P2P_Energy\tbP2P1.dll
    O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
    O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
    O3 - Toolbar: Free Lunch Design Toolbar - {57cc715d-37ca-44e4-9ec2-8c2cbddb25ec} - C:\Program Files\Free_Lunch_Design\tbFre1.dll
    O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
    O3 - Toolbar: Sigma Team Toolbar - {5a089bcd-c7f1-4064-8702-f58d8bd5d61f} - C:\Program Files\Sigma_Team\tbSig0.dll
    O3 - Toolbar: SHOUTcast Radio Toolbar - {0457331d-8ca6-4f97-9c26-6a9ef2b2dba8} - C:\Program Files\SHOUTcast Radio Toolbar\shoutcasttb.dll
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [MSSE] "C:\Program Files\Microsoft Security Essentials\msseces.exe" -hide
    O4 - HKLM\..\Run: [AtiPTA] atiptaxx.exe
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe" /hide
    O4 - HKLM\..\Run: [COMODO Internet Security] "C:\Program Files\COMODO\COMODO Internet Security\cfp.exe" -h
    O4 - HKLM\..\Run: [YSearchProtection] "C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [Google Update] "C:\Documents and Settings\DJ j-dog\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c
    O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
    O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\PROGRA~1\Yahoo!\MESSEN~1\YahooMessenger.exe" -quiet
    O4 - HKCU\..\Run: [Search Protection] C:\Program Files\Yahoo!\Search Protection\SearchProtection.exe
    O4 - HKCU\..\Run: [ROUA3O12PW] C:\WINDOWS\msb.exe
    O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'Default user')
    O4 - Startup: Logitech . PRODUCT Registration.lnk = C:\Program Files\Logitech\Logitech WebCam Software\eReg.exe
    O8 - Extra context menu item: &SHOUTcast Search - C:\Documents and Settings\All Users\Application Data\SHOUTcast Radio Toolbar\ieToolbar\resources\en-US\local\search.html
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
    O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
    O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
    O8 - Extra context menu item: Download video with Free Download Manager - file://C:\Program Files\Free Download Manager\dlfvideo.htm
    O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
    O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O14 - IERESET.INF: START_PAGE_URL=http://www.paulding-net.com
    O16 - DPF: {1A1F56AA-3401-46F9-B277-D57F3421F821} (FunGamesLoader Object) - http://www.worldwinner.com/games/v47/shared/FunGamesLoader.cab
    O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} (System Requirements Lab) - http://www.nvidia.com/content/DriverDownload/srl/3.0.0.4/srl_bin/sysreqlab_nvd.cab
    O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w3/resources/MSNPUpld.cab
    O16 - DPF: {5D637FAD-E202-48D1-8F18-5B9C459BD1E3} (Image Uploader Control) - http://www.fubar.com/imgs/ImageUploader5.cab
    O16 - DPF: {615F158E-D5CA-422F-A8E7-F6A5EED7063B} (Bejeweled Control) - http://www.worldwinner.com/games/v51/bejeweled/bejeweled.cab
    O16 - DPF: {64CD313F-F079-4D93-959F-4D28B5519449} (Jeopardy Control) - http://www.worldwinner.com/games/v50/jeopardy/jeopardy.cab
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1243616579203
    O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
    O16 - DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} (Wwlaunch Control) - http://www.worldwinner.com/games/shared/wwlaunch.cab
    O16 - DPF: {95A311CD-EC8E-452A-BCEC-B844EB616D03} (BejeweledTwist Control) - http://www.worldwinner.com/games/v51/bejeweledtwist/bejeweledtwist.cab
    O16 - DPF: {9C23D886-43CB-43DE-B2DB-112A68D7E10A} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader2.cab
    O16 - DPF: {A91FB93D-7561-4524-8484-5C27C8FA8D42} (WwLuxor Control) - http://www.worldwinner.com/games/v49/luxor/luxor.cab
    O16 - DPF: {AC2881FD-5760-46DB-83AE-20A5C6432A7E} (SwapIt Control) - http://www.worldwinner.com/games/v67/swapit/swapit.cab
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://driveragent.com/files/driveragent.cab
    O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
    O20 - AppInit_DLLs:  C:\WINDOWS\system32\guard32.dll
    O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
    O22 - SharedTaskScheduler: IE Component Categories cache daemon - {553858A7-4922-4e7e-B1C1-97140C1C16EF} - C:\WINDOWS\system32\ieframe.dll
    O22 - SharedTaskScheduler: PsmeruliDms - {921C4EE3-11BB-4A96-8291-7374E4F5B74C} - (no file)
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: COMODO Internet Security Helper Service (cmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    O23 - Service: Firebird Guardian - DefaultInstance (FirebirdGuardianDefaultInstance) - FirebirdSQL Project - C:\Program Files\Firebird\Firebird_2_1\bin\fbguard.exe
    O23 - Service: Firebird Server - DefaultInstance (FirebirdServerDefaultInstance) - FirebirdSQL Project - C:\Program Files\Firebird\Firebird_2_1\bin\fbserver.exe
    O23 - Service: Google Update Service (gupdate1c9e85899db27d4) (gupdate1c9e85899db27d4) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
    O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
    O23 - Service: lxdd_device -   - C:\WINDOWS\system32\lxddcoms.exe
    O23 - Service: Yahoo! Updater (YahooAUService) - Yahoo! Inc. - C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe

    --
    End of file - 16096 bytes
    Multiple antivirus warning!

    - Comodo
    - Microsoft Security Essentials
    - AVG


    Microsoft, Kaspersky and Symantec RECOMMEND that you do not have more than one antivirus product INSTALLED and running on your computer at the same time.

    The real-time protection of two antivirus programs may conflict with each other and cause the following:

    * False Alarms: When the anti virus software tells you that your PC has a virus when it actually doesn't.
    * Conflicts: Your system may lock up due to both products attempting to access the same file at the same time.
    * Performance: More that one antivirus will cause your PC to become slow and it may even crash or blue screen.
    * Less protection: Two antivirus trying to scan the same file may interfere with the process and allow a malicious file onto the computer without notice to you.

    Please uninstall all but one antivirus before continuing.

    ----------

    Prior to posting for help we ask that you please read and follow all instructions in the pinned topic titled Please read this before requesting malware removal help. Following the steps in the Guide will allow for us to quickly help you with specific fixes for your system.

    44.

    Solve : need help - malware/virus infection don't know how to get rid of it?

    Answer»

    Problem: when viewing no particular website (dilbert, facebook, etc) browser (IE 8 on a 3 month old Windows 7 machine) minimizes and pop-up appears titled 'message from website' and it says something to the effect of 'your computer is infected with a virus, press ok to start scan'.
    I go to task manager and end the process. Have run several scans, rebooted several times, trying to clear it.
    Also, upon opening a new browser session, I get a msg saying something to the effect of 'a program on your computer has tried to change your search provider, windows will now open the search provider page'.
    Now flash player is gone, and some browser setting have changed. Symptom reappeared this morning.

    Virus/malware scans show no malicious activity, but something doesn't seem right.

    Please help me get rid of this. If you need further info, please ask.

    [Saving space, attachment deleted by admin]Welcome to CH.

    Right click HijackThis and choose Run as Administrator

    Next select Do a system scan only

    PLACE a check mark next to the following entries: (if there)

    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)

    Important: Close all open windows except for HijackThis and then click Fix checked.

    Once completed, exit HijackThis.

    ----------

    Download OTL to your desktop.

    * Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    * VISTA and Windows 7 users Right-click OTL and choose Run as Administrator)
    * When the window appears, underneath Output at the top change it to Minimal Output.
    * Check the boxes beside LOP Check and Purity Check.
    * Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.

    When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.

    Please copy and pate the contents of these files, one at a time, into your next reply.

    Note: You may need two or more posts to fit them all in.I feel immensely grateful for this resource, and I greatly appreciate the straightforward manner of the help it provides.

    OTL text file:
       OTL logfile created on: 2/28/2010 6:14:22 PM - Run 1
    OTL by OldTimer - Version 3.1.32.0     Folder = C:\Users\James\Desktop
    64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.7600.16385)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
     
    6.00 Gb Total Physical Memory | 5.00 Gb Available Physical Memory | 84.00% Memory free
    12.00 Gb Paging File | 11.00 Gb Available in Paging File | 88.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]
     
    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 456.58 Gb Total Space | 402.54 Gb Free Space | 88.16% Space Free | Partition Type: NTFS
    D: Drive not present or media not loaded
    E: Drive not present or media not loaded
    F: Drive not present or media not loaded
    G: Drive not present or media not loaded
    H: Drive not present or media not loaded
    I: Drive not present or media not loaded
     
    Computer Name: JTR_NOV09
    Current User Name: James
    Logged in as Administrator.
     
    Current Boot Mode: Normal
    Scan Mode: Current user
    Include 64bit Scans
    Company Name Whitelist: Off
    Skip Microsoft Files: Off
    File Age = 30 Days
    Output = Minimal
     
    ========== Processes (SafeList) ==========
     
    PRC - C:\Users\James\Desktop\OTL.exe (OldTimer Tools)
    PRC - c:\Program Files (x86)\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\McAfee\MPF\MpfSrv.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\McAfee\MSK\msksrver.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe (SoftThinks)
    PRC - c:\Program Files (x86)\Common Files\Dell\Advanced Networking Service\hnm_svc.exe (Dell Inc.)
    PRC - C:\Program Files (x86)\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
    PRC - C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
    PRC - C:\Program Files (x86)\Dell Support Center\bin\sprtsvc.exe (SupportSoft, Inc.)
    PRC - C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
    PRC - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
     
     
    ========== Modules (SafeList) ==========
     
    MOD - C:\Users\James\Desktop\OTL.exe (OldTimer Tools)
    MOD - C:\Windows\SysWOW64\comdlg32.dll (Microsoft Corporation)
    MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_421189da2b7fabfc\comctl32.dll (Microsoft Corporation)
     
     
    ========== Win32 Services (SafeList) ==========
     
    SRV:64bit: - (WatAdminSvc) -- C:\Windows\SysNative\Wat\WatAdminSvc.exe (Microsoft Corporation)
    SRV:64bit: - (McODS) -- C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
    SRV:64bit: - (McShield) -- C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
    SRV:64bit: - (WwanSvc) -- C:\Windows\SysNative\wwansvc.dll (Microsoft Corporation)
    SRV:64bit: - (WbioSrvc) -- C:\Windows\SysNative\wbiosrvc.dll (Microsoft Corporation)
    SRV:64bit: - (Power) -- C:\Windows\SysNative\umpo.dll (Microsoft Corporation)
    SRV:64bit: - (Themes) -- C:\Windows\SysNative\themeservice.dll (Microsoft Corporation)
    SRV:64bit: - (sppuinotify) -- C:\Windows\SysNative\sppuinotify.dll (Microsoft Corporation)
    SRV:64bit: - (SensrSvc) -- C:\Windows\SysNative\sensrsvc.dll (Microsoft Corporation)
    SRV:64bit: - (PNRPsvc) -- C:\Windows\SysNative\pnrpsvc.dll (Microsoft Corporation)
    SRV:64bit: - (p2pimsvc) -- C:\Windows\SysNative\pnrpsvc.dll (Microsoft Corporation)
    SRV:64bit: - (HomeGroupProvider) -- C:\Windows\SysNative\provsvc.dll (Microsoft Corporation)
    SRV:64bit: - (RpcEptMapper) -- C:\Windows\SysNative\RpcEpMap.dll (Microsoft Corporation)
    SRV:64bit: - (PNRPAutoReg) -- C:\Windows\SysNative\pnrpauto.dll (Microsoft Corporation)
    SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
    SRV:64bit: - (HomeGroupListener) -- C:\Windows\SysNative\ListSvc.dll (Microsoft Corporation)
    SRV:64bit: - (FontCache) -- C:\Windows\SysNative\FntCache.dll (Microsoft Corporation)
    SRV:64bit: - (Dhcp) -- C:\Windows\SysNative\dhcpcore.dll (Microsoft Corporation)
    SRV:64bit: - (defragsvc) -- C:\Windows\SysNative\defragsvc.dll (Microsoft Corporation)
    SRV:64bit: - (bthserv) -- C:\Windows\SysNative\bthserv.dll (Microsoft Corporation)
    SRV:64bit: - (BDESVC) -- C:\Windows\SysNative\bdesvc.dll (Microsoft Corporation)
    SRV:64bit: - (AxInstSV) -- C:\Windows\SysNative\AxInstSv.dll (Microsoft Corporation)
    SRV:64bit: - (AppIDSvc) -- C:\Windows\SysNative\appidsvc.dll (Microsoft Corporation)
    SRV:64bit: - (wbengine) -- C:\Windows\SysNative\wbengine.exe (Microsoft Corporation)
    SRV:64bit: - (sppsvc) -- C:\Windows\SysNative\sppsvc.exe (Microsoft Corporation)
    SRV:64bit: - (Fax) -- C:\Windows\SysNative\FXSSVC.exe (Microsoft Corporation)
    SRV:64bit: - (AERTFilters) -- C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe (Andrea Electronics Corporation)
    SRV:64bit: - (DockLoginService) -- C:\Program Files\Dell\DellDock\DockLogin.exe (Stardock Corporation)
    SRV - (GoToAssist) -- C:\Program Files (x86)\Citrix\GoToAssist\514\g2aservice.exe (Citrix Online, a division of Citrix Systems, Inc.)
    SRV - (MpfService) -- C:\Program Files (x86)\McAfee\MPF\MpfSrv.exe (McAfee, Inc.)
    SRV - (MSK80Service) -- C:\Program Files (x86)\McAfee\MSK\MskSrver.exe (McAfee, Inc.)
    SRV - (mcmscsvc) -- C:\Program Files (x86)\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
    SRV - (McSysmon) -- C:\Program Files (x86)\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
    SRV - (SftService) -- C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE (SoftThinks)
    SRV - (hnmsvc) -- c:\Program Files (x86)\Common Files\Dell\Advanced Networking Service\hnm_svc.exe (Dell Inc.)
    SRV - (VSS) -- C:\Windows\Vss [2009/07/13 19:20:14 | 000,000,000 | ---D | M]
    SRV - (MSDTC) -- C:\Windows\SysWOW64\Msdtc [2009/07/13 19:20:14 | 000,000,000 | ---D | M]
    SRV - (HomeGroupProvider) -- C:\Windows\SysWOW64\provsvc.dll (Microsoft Corporation)
    SRV - (Dhcp) -- C:\Windows\SysWOW64\dhcpcore.dll (Microsoft Corporation)
    SRV - (vds) -- C:\Windows\SysWOW64\wbem\vds.mof ()
    SRV - (McProxy) -- C:\Program Files (x86)\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
    SRV - (McNASvc) -- C:\Program Files (x86)\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
    SRV - (clr_optimization_v2.0.50727_64) -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
    SRV - (RoxLiveShare10) -- C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxLiveShare10.exe (Sonic Solutions)
    SRV - (RoxWatch10) -- C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxWatch10.exe (Sonic Solutions)
    SRV - (RoxMediaDB10) -- C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxMediaDB10.exe (Sonic Solutions)
    SRV - (sprtsvc_DellSupportCenter) SupportSoft Sprocket Service (DellSupportCenter) -- C:\Program Files (x86)\Dell Support Center\bin\sprtsvc.exe (SupportSoft, Inc.)
    SRV - (SeaPort) -- C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
    SRV - (stllssvr) -- C:\Program Files (x86)\Common Files\SureThing Shared\stllssvr.exe (MicroVision Development, Inc.)
     
     
    ========== Driver Services (SafeList) ==========
     
    DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
    DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
    DRV:64bit: - (mfehidk) -- C:\Windows\SysNative\drivers\mfehidk.sys (McAfee, Inc.)
    DRV:64bit: - (mfeavfk) -- C:\Windows\SysNative\drivers\mfeavfk.sys (McAfee, Inc.)
    DRV:64bit: - (mfesmfk) -- C:\Windows\SysNative\drivers\mfesmfk.sys (McAfee, Inc.)
    DRV:64bit: - (mferkdk) -- C:\Windows\SysNative\drivers\mferkdk.sys (McAfee, Inc.)
    DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
    DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
    DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
    DRV:64bit: - (KSecPkg) -- C:\Windows\SysNative\drivers\ksecpkg.sys (Microsoft Corporation)
    DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
    DRV:64bit: - (hwpolicy) -- C:\Windows\SysNative\drivers\hwpolicy.sys (Microsoft Corporation)
    DRV:64bit: - (FsDepends) -- C:\Windows\SysNative\drivers\fsdepends.sys (Microsoft Corporation)
    DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
    DRV:64bit: - (WIMMount) -- C:\Windows\SysNative\drivers\wimmount.sys (Microsoft Corporation)
    DRV:64bit: - (vhdmp) -- C:\Windows\SysNative\drivers\vhdmp.sys (Microsoft Corporation)
    DRV:64bit: - (vdrvroot) -- C:\Windows\SysNative\drivers\vdrvroot.sys (Microsoft Corporation)
    DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
    DRV:64bit: - (rdyboost) -- C:\Windows\SysNative\drivers\rdyboost.sys (Microsoft Corporation)
    DRV:64bit: - (pcw) -- C:\Windows\SysNative\drivers\pcw.sys (Microsoft Corporation)
    DRV:64bit: - (CNG) -- C:\Windows\SysNative\drivers\cng.sys (Microsoft Corporation)
    DRV:64bit: - (fvevol) -- C:\Windows\SysNative\drivers\fvevol.sys (Microsoft Corporation)
    DRV:64bit: - (rdpbus) -- C:\Windows\SysNative\drivers\rdpbus.sys (Microsoft Corporation)
    DRV:64bit: - (RDPREFMP) -- C:\Windows\SysNative\drivers\RDPREFMP.sys (Microsoft Corporation)
    DRV:64bit: - (RasAgileVpn) WAN Miniport (IKEv2) -- C:\Windows\SysNative\drivers\agilevpn.sys (Microsoft Corporation)
    DRV:64bit: - (WfpLwf) -- C:\Windows\SysNative\drivers\wfplwf.sys (Microsoft Corporation)
    DRV:64bit: - (NdisCap) -- C:\Windows\SysNative\drivers\ndiscap.sys (Microsoft Corporation)
    DRV:64bit: - (vwifibus) -- C:\Windows\SysNative\drivers\vwifibus.sys (Microsoft Corporation)
    DRV:64bit: - (1394ohci) -- C:\Windows\SysNative\drivers\1394ohci.sys (Microsoft Corporation)
    DRV:64bit: - (UmPass) -- C:\Windows\SysNative\drivers\umpass.sys (Microsoft Corporation)
    DRV:64bit: - (mshidkmdf) -- C:\Windows\SysNative\drivers\mshidkmdf.sys (Microsoft Corporation)
    DRV:64bit: - (WudfPf) -- C:\Windows\SysNative\drivers\WUDFPf.sys (Microsoft Corporation)
    DRV:64bit: - (MTConfig) -- C:\Windows\SysNative\drivers\MTConfig.sys (Microsoft Corporation)
    DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\drivers\CompositeBus.sys (Microsoft Corporation)
    DRV:64bit: - (Beep) -- C:\Windows\SysNative\drivers\beep.sys (Microsoft Corporation)
    DRV:64bit: - (AppID) -- C:\Windows\SysNative\drivers\appid.sys (Microsoft Corporation)
    DRV:64bit: - (scfilter) -- C:\Windows\SysNative\drivers\scfilter.sys (Microsoft Corporation)
    DRV:64bit: - (discache) -- C:\Windows\SysNative\drivers\discache.sys (Microsoft Corporation)
    DRV:64bit: - (HidBatt) -- C:\Windows\SysNative\drivers\hidbatt.sys (Microsoft Corporation)
    DRV:64bit: - (CmBatt) -- C:\Windows\SysNative\drivers\CmBatt.sys (Microsoft Corporation)
    DRV:64bit: - (AcpiPmi) -- C:\Windows\SysNative\drivers\acpipmi.sys (Microsoft Corporation)
    DRV:64bit: - (AmdPPM) -- C:\Windows\SysNative\drivers\amdppm.sys (Microsoft Corporation)
    DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions)
    DRV:64bit: - (mfebopk) -- C:\Windows\SysNative\drivers\mfebopk.sys (McAfee, Inc.)
    DRV:64bit: - (Packet) -- C:\Windows\SysNative\drivers\packet.sys (SingleClick Systems)
    DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
    DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
    DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
    DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
    DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
    DRV:64bit: - (IntcHdmiAddService) Intel(R) -- C:\Windows\SysNative\drivers\IntcHdmi.sys (Intel(R) Corporation)
    DRV:64bit: - (MPFP) -- C:\Windows\SysNative\drivers\Mpfp.sys (McAfee, Inc.)
    DRV:64bit: - (RTL8187B) -- C:\Windows\SysNative\drivers\wg111v3.sys (NETGEAR Inc.                           )
    DRV:64bit: - (WimFltr) -- C:\Windows\SysNative\drivers\WimFltr.sys (Microsoft Corporation)
    DRV - (SASDIFSV) -- C:\Program Files (x86)\SUPERAntiSpyware\sasdifsv.sys (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    DRV - (SASKUTIL) -- C:\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    DRV - (SASENUM) -- C:\Program Files (x86)\SUPERAntiSpyware\SASENUM.SYS ( SUPERAdBlocker.com and SUPERAntiSpyware.com)
    DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
    DRV - (NetBIOS) -- C:\Windows\SysWOW64\netbios.dll (Microsoft Corporation)
    DRV - (mpsdrv) -- C:\Windows\SysWOW64\wbem\mpsdrv.mof ()
    DRV - (Packet) -- C:\Windows\SysWOW64\drivers\packet.sys (SingleClick Systems)
    DRV - (Tcpip) -- C:\Windows\SysWOW64\wbem\tcpip.mof ()
     
     
    ========== Standard Registry (SafeList) ==========
     
     
    ========== Internet Explorer ==========
     
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
     
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://g.msn.com/USCON/1
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://g.msn.com/USCON/1
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
     
     
     
    O1 HOSTS File: ([2009/06/10 13:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O2:64bit: - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\Program Files (x86)\McAfee\MSK\mskapbho64.dll ()
    O2:64bit: - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll (McAfee, Inc.)
    O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
    O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
    O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\Program Files (x86)\McAfee\MSK\mskapbho.dll ()
    O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
    O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\McAfee\VirusScan\scriptsn.dll (McAfee, Inc.)
    O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll File not found
    O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [Skytel] C:\Program Files\Realtek\Audio\HDA\Skytel.exe File not found
    O4:64bit: - HKLM..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre6\bin\jusched.exe File not found
    O4 - HKLM..\Run: [Adobe ARM] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [DellSupportCenter] C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
    O4 - HKLM..\Run: [mcagent_exe] C:\Program Files (x86)\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
    O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
    O4 - HKLM..\Run: [RoxWatchTray] C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxWatchTray10.exe (Sonic Solutions)
    O4 - HKCU..\Run: [msnmsgr] C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O13 - gopher Prefix: missing
    O13 - gopher Prefix: missing
    O15 - HKCU\..Trusted Domains: skillport.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: skillwsa.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: wgu.edu ([webapp3] http in Trusted sites)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
    O16 - DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
    O16 - DPF: {B1E2B96C-12FE-45E2-BEF1-44A219113CDD} http://www.superadblocker.com/activex/sabspx.cab (SABScanProcesses Class)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
    O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
    O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
    O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
    O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysWow64\SystemPropertiesPerformance.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
    O20:64bit: - Winlogon\Notify\GoToAssist: DllName - Reg Error: Key error. - C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll File not found
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - Reg Error: Key error. - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files (x86)\SUPERAntiSpyware\SASWINLO.dll - C:\Program Files (x86)\SUPERAntiSpyware\SASWINLO.dll (SUPERAntiSpyware.com)
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
    O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files (x86)\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
    O30:64bit: - LSA: Security Packages - (pku2u) - C:\Windows\SysNative\pku2u.dll (Microsoft Corporation)
    O30 - LSA: Security Packages - (pku2u) - C:\Windows\SysWow64\pku2u.dll (Microsoft Corporation)
    O32 - HKLM CDRom: AutoRun - 1
    O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
    64bit: O35 - comfile [open] -- "%1" %* File not found
    64bit: O35 - exefile [open] -- "%1" %* File not found
    O35 - comfile [open] -- "%1" %*
    O35 - exefile [open] -- "%1" %*
     
    ========== Files/Folders - Created Within 30 Days ==========
     
    [2010/02/28 18:11:36 | 000,551,424 | ---- | C] (OldTimer Tools) -- C:\Users\James\Desktop\OTL.exe
    [2010/02/28 09:10:46 | 000,000,000 | -HSD | C] -- C:\Config.Msi
    [2010/02/28 06:11:11 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Wat
    [2010/02/28 06:11:11 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\Wat
    [2010/02/24 07:52:01 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
    [2010/02/24 07:52:01 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
    [2010/02/24 07:52:01 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
    [2010/02/24 07:52:01 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
    [2010/02/24 07:52:01 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
    [2010/02/24 07:52:01 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
    [2010/02/24 07:51:51 | 000,852,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
    [2010/02/24 07:51:51 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
    [2010/02/24 07:51:49 | 000,960,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CPFilters.dll
    [2010/02/24 07:51:49 | 000,641,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CPFilters.dll
    [2010/02/24 07:51:49 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\psisdecd.dll
    [2010/02/24 07:51:49 | 000,552,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdri.dll
    [2010/02/24 07:51:49 | 000,465,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\psisdecd.dll
    [2010/02/24 07:51:49 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MSNP.ax
    [2010/02/24 07:51:49 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MSNP.ax
    [2010/02/23 12:28:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Alwil Software
    [2010/02/23 12:28:14 | 000,000,000 | ---D | C] -- C:\Program Files\Alwil Software
    [2010/02/20 16:47:24 | 000,000,000 | ---D | C] -- C:\Users\James\AppData\Roaming\Amazon
    [2010/02/20 16:47:23 | 000,000,000 | ---D | C] -- C:\Users\James\Documents\My Kindle Content
    [2010/02/20 16:47:20 | 000,000,000 | ---D | C] -- C:\Users\James\AppData\Local\Amazon
    [2010/02/20 13:29:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Trend Micro
    [2010/02/20 13:26:01 | 000,182,784 | ---- | C] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\javaws.exe
    [2010/02/20 13:26:01 | 000,165,888 | ---- | C] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\javaw.exe
    [2010/02/20 13:26:01 | 000,165,888 | ---- | C] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\java.exe
    [2010/02/20 13:25:51 | 000,000,000 | ---D | C] -- C:\Program Files\Java
    [2010/02/20 13:21:05 | 000,455,680 | ---- | C] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\deploytk.dll
    [2010/02/20 13:09:06 | 000,000,000 | ---D | C] -- C:\Users\James\AppData\Roaming\Malwarebytes
    [2010/02/20 13:09:03 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
    [2010/02/20 13:09:01 | 000,022,104 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2010/02/20 13:09:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    [2010/02/20 13:09:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2010/02/20 11:30:21 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
    [2010/02/20 11:30:11 | 000,000,000 | ---D | C] -- C:\Users\James\AppData\Roaming\SUPERAntiSpyware.com
    [2010/02/20 11:30:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SUPERAntiSpyware
    [2010/02/20 11:29:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Wise Installation Wizard
    [2010/02/20 11:23:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CCleaner
    [2010/02/19 15:56:51 | 000,000,000 | ---D | C] -- C:\Windows\pss
    [2010/02/17 18:39:58 | 000,000,000 | ---D | C] -- C:\Users\James\Documents\My Received Files
    [2010/02/15 10:23:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe Systems
    [2010/02/15 10:23:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe Systems Shared
    [2010/02/15 10:22:46 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Adobe PDF
    [2010/02/15 09:17:29 | 000,000,000 | -H-D | C] -- C:\ProgramData\{7E460C96-0AB1-41CC-AF8B-63B3236C48FE}
    [2010/02/10 07:59:09 | 000,422,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\secproc_isv.dll
    [2010/02/10 07:59:09 | 000,365,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\secproc_isv.dll
    [2010/02/10 07:59:08 | 000,424,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\secproc.dll
    [2010/02/10 07:59:08 | 000,369,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\secproc.dll
    [2010/02/10 07:59:08 | 000,357,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RMActivate_isv.exe
    [2010/02/10 07:59:08 | 000,356,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RMActivate.exe
    [2010/02/10 07:59:08 | 000,324,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RMActivate_isv.exe
    [2010/02/10 07:59:08 | 000,320,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RMActivate.exe
    [2010/02/10 07:59:08 | 000,306,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RMActivate_ssp.exe
    [2010/02/10 07:59:08 | 000,305,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RMActivate_ssp_isv.exe
    [2010/02/10 07:59:08 | 000,280,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RMActivate_ssp.exe
    [2010/02/10 07:59:08 | 000,277,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RMActivate_ssp_isv.exe
    [2010/02/10 07:59:08 | 000,121,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\secproc_ssp_isv.dll
    [2010/02/10 07:59:08 | 000,121,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\secproc_ssp.dll
    [2010/02/10 07:59:08 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\secproc_ssp_isv.dll
    [2010/02/10 07:59:08 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\secproc_ssp.dll
    [2010/02/10 07:58:56 | 001,572,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\quartz.dll
    [2010/02/10 07:58:56 | 001,328,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\quartz.dll
    [2010/02/10 07:58:56 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\avifil32.dll
    [2010/02/10 07:58:56 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mciavi32.dll
    [2010/02/10 07:58:56 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iyuv_32.dll
    [2010/02/10 07:58:56 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msvidc32.dll
    [2010/02/10 07:58:56 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msyuv.dll
    [2010/02/10 07:58:56 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrle32.dll
    [2010/02/10 07:58:56 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsbyuv.dll
     
    ========== Files - Modified Within 30 Days ==========
     
    [2010/02/28 18:16:01 | 002,621,440 | -HS- | M] () -- C:\Users\James\NTUSER.DAT
    [2010/02/28 18:11:38 | 000,551,424 | ---- | M] (OldTimer Tools) -- C:\Users\James\Desktop\OTL.exe
    [2010/02/28 17:44:39 | 000,018,905 | ---- | M] () -- C:\Windows\SysNative\Config.MPF
    [2010/02/28 17:44:22 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2010/02/28 09:29:32 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2010/02/28 09:29:32 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2010/02/28 09:26:36 | 000,713,888 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2010/02/28 09:26:36 | 000,615,122 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2010/02/28 09:26:36 | 000,103,496 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2010/02/28 09:22:20 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
    [2010/02/28 09:22:12 | 509,485,055 | -HS- | M] () -- C:\hiberfil.sys
    [2010/02/28 09:21:35 | 001,856,982 | -H-- | M] () -- C:\Users\James\AppData\Local\IconCache.db
    [2010/02/28 09:13:09 | 000,000,020 | ---- | M] () -- C:\Windows\´úM
    [2010/02/27 16:23:06 | 000,002,016 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk
    [2010/02/25 08:20:47 | 000,182,784 | ---- | M] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\javaws.exe
    [2010/02/25 08:20:47 | 000,165,888 | ---- | M] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\javaw.exe
    [2010/02/25 08:20:47 | 000,165,888 | ---- | M] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\java.exe
    [2010/02/25 08:20:46 | 000,455,680 | ---- | M] (Sun Microsystems, Inc.) -- C:\Windows\SysNative\deploytk.dll
    [2010/02/23 12:28:49 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\config.nt
    [2010/02/22 09:47:21 | 000,011,713 | ---- | M] () -- C:\Users\James\Desktop\Lookout list for Goodwill items.docx
    [2010/02/20 16:47:21 | 000,002,318 | ---- | M] () -- C:\Users\James\Desktop\Kindle For PC.lnk
    [2010/02/20 15:33:24 | 000,007,601 | ---- | M] () -- C:\Users\James\AppData\Local\Resmon.ResmonCfg
    [2010/02/20 13:32:59 | 000,001,638 | ---- | M] () -- C:\Users\James\Desktop\Trendmicro sniper - Shortcut.lnk
    [2010/02/20 13:09:05 | 000,001,011 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/02/20 11:30:12 | 000,001,035 | ---- | M] () -- C:\Users\Public\Desktop\SUPERAnti Spyware.lnk
    [2010/02/20 11:23:35 | 000,001,887 | ---- | M] () -- C:\Users\James\Desktop\CCleaner.lnk
    [2010/02/20 11:07:02 | 000,000,324 | ---- | M] () -- C:\Windows\tasks\status.job
    [2010/02/19 15:59:34 | 000,009,589 | ---- | M] () -- C:\Users\James\Desktop\megamillions_numbers.xlsx
    [2010/02/17 11:09:57 | 000,124,288 | ---- | M] () -- C:\Users\James\AppData\Local\GDIPFONTCACHEV1.DAT
    [2010/02/17 11:08:59 | 000,456,352 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
     
    ========== Files Created - No Company Name ==========
     
    [2010/02/28 09:13:09 | 000,000,020 | ---- | C] () -- C:\Windows\´úM
    [2010/02/23 12:28:49 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\config.nt
    [2010/02/20 16:47:21 | 000,002,318 | ---- | C] () -- C:\Users\James\Desktop\Kindle For PC.lnk
    [2010/02/20 13:32:59 | 000,001,638 | ---- | C] () -- C:\Users\James\Desktop\Trendmicro sniper - Shortcut.lnk
    [2010/02/20 13:09:05 | 000,001,011 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/02/20 11:30:12 | 000,001,035 | ---- | C] () -- C:\Users\Public\Desktop\SUPERAnti Spyware.lnk
    [2010/02/20 11:23:35 | 000,001,887 | ---- | C] () -- C:\Users\James\Desktop\CCleaner.lnk
    [2010/02/20 08:54:03 | 000,000,324 | ---- | C] () -- C:\Windows\tasks\status.job
    [2010/02/19 12:09:42 | 000,007,601 | ---- | C] () -- C:\Users\James\AppData\Local\Resmon.ResmonCfg
    [2010/02/17 12:41:16 | 000,009,589 | ---- | C] () -- C:\Users\James\Desktop\megamillions_numbers.xlsx
    [2010/02/16 08:19:25 | 000,011,713 | ---- | C] () -- C:\Users\James\Desktop\Lookout list for Goodwill items.docx
    [2009/12/15 01:42:44 | 000,208,896 | ---- | C] () -- C:\Windows\SysWow64\iglhsip32.dll
    [2009/12/15 01:42:44 | 000,143,360 | ---- | C] () -- C:\Windows\SysWow64\iglhcp32.dll
    [2009/11/09 08:32:30 | 000,146,432 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL
    [2009/11/09 08:32:30 | 000,072,704 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL
    [2009/07/13 15:42:10 | 000,064,000 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
    [2009/07/13 13:03:59 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
     
    ========== LOP Check ==========
     
    [2010/02/20 16:47:24 | 000,000,000 | ---D | M] -- C:\Users\James\AppData\Roaming\Amazon
    [2009/07/13 21:08:49 | 000,015,228 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
    [2010/02/20 11:07:02 | 000,000,324 | ---- | M] () -- C:\Windows\Tasks\status.job
     
    ========== Purity Check ==========
     
     
    < End of report >
    EvilFantasy, (Mr. or Mrs.?)

    I noticed the referense to the computer "ALSR" in this text. That is my wife's computer name, which is on the same NETWORK as my machine; she is wireless, and I am hardwired to the "cable modem".
    Regards.

    Extras text file:
    OTL Extras logfile created on: 2/28/2010 6:14:22 PM - Run 1
    OTL by OldTimer - Version 3.1.32.0     Folder = C:\Users\James\Desktop
    64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.7600.16385)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
     
    6.00 Gb Total Physical Memory | 5.00 Gb Available Physical Memory | 84.00% Memory free
    12.00 Gb Paging File | 11.00 Gb Available in Paging File | 88.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]
     
    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 456.58 Gb Total Space | 402.54 Gb Free Space | 88.16% Space Free | Partition Type: NTFS
    D: Drive not present or media not loaded
    E: Drive not present or media not loaded
    F: Drive not present or media not loaded
    G: Drive not present or media not loaded
    H: Drive not present or media not loaded
    I: Drive not present or media not loaded
     
    Computer Name: JTR_NOV09
    Current User Name: James
    Logged in as Administrator.
     
    Current Boot Mode: Normal
    Scan Mode: Current user
    Include 64bit Scans
    Company Name Whitelist: Off
    Skip Microsoft Files: Off
    File Age = 30 Days
    Output = Minimal
     
    ========== Extra Registry (SafeList) ==========
     
     
    ========== File Associations ==========
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
     
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
    .cpl [ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
     
    ========== Shell Spawning ==========
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
    batfile [open] -- "%1" %* File not found
    cmdfile [open] -- "%1" %* File not found
    comfile [open] -- "%1" %* File not found
    exefile [open] -- "%1" %* File not found
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %* File not found
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1" File not found
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
    scrfile [open] -- "%1" /S File not found
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
     
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1"
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
     
    ========== Security Center Settings ==========
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
     
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
     
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
     
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1
     
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1
     
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1
     
    ========== Authorized Applications List ==========
     
     
    ========== HKEY_LOCAL_MACHINE Uninstall List ==========
     
    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{02AD9D20-03D2-4DE0-8793-E8253026AD86}" = EMCGadgets64
    "{26A24AE4-039D-4CA4-87B4-2F86416018FF}" = Java(TM) 6 Update 18 (64-bit)
    "{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer
    "{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
    "{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
    "{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
    "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{DB9C43F7-0B0F-4E43-9E6B-F945C71C469E}" = VD64Inst
    "{E60B7350-EA5F-41E0-9D6F-E508781E36D2}" = Dell Dock
    "HDMI" = Intel(R) Graphics Media Accelerator Driver
     
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}" = Microsoft Visual C++ 2005 Redistributable
    "{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Creator Data
    "{098122AB-C605-4853-B441-C0A4EB359B75}" = DirectXInstallService
    "{0ED7EE95-6A97-47AA-AD73-152C08A15B04}" = Dell DataSafe Local Backup
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Creator Tools
    "{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
    "{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
    "{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
    "{3FB3647F-B6A6-46B4-8613-A09BCFAB80F0}" = Roxio Creator Premier 10
    "{3FEB3983-A8D3-43B2-9AA1-54364E4D4AF9}" = CompTIA A+ 220-702 Practical Application
    "{469EF13B-4AD0-48D7-AF89-6B92278293E2}" = Roxio Creator Premier
    "{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}" = Microsoft Search Enhancement Pack
    "{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
    "{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
    "{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD DX
    "{6D6DAD54-139A-4413-9E27-B58C6CBFF2A0}" = CIW 1D0-435 JavaScript Fundamentals
    "{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Creator Audio
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide
    "{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}" = Roxio CinePlayer Decoder Pack
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_PROR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_PROR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_PROR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-002A-0000-1000-0000000FF1CE}_PROR_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002A-0409-1000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0116-0409-1000-0000000FF1CE}_PROR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_PROR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90AF0409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office PowerPoint Viewer 2003
    "{91120000-0014-0000-0000-0000000FF1CE}" = Microsoft Office Professional 2007
    "{91120000-0014-0000-0000-0000000FF1CE}_PROR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91120000-0014-0000-0000-0000000FF1CE}_PROR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
    "{92095432-6298-4D25-A10B-18DCBAD87844}" = CompTIA A+ 220-701 Essentials
    "{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
    "{A9668246-FB70-4103-A1E3-66C9BC2EFB49}" = Dell DataSafe Local Backup - Support Software
    "{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3.1
    "{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
    "{AE3CF174-872C-46C6-B9F6-C0593F3BC7B8}" = Microsoft Office Live Add-in 1.4
    "{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Creator Copy
    "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware Free Edition
    "{D2750AC7-0045-40BE-B7EA-B26DDF6D5618}" = CramMaster
    "{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
    "{E3BFEE55-39E2-4BE0-B966-89FE583822C1}" = Dell Support Center (Support Software)
    "{EC877639-07AB-495C-BFD1-D63AF9140810}" = Roxio Activation Module
    "{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Creator Premier
    "{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek HIGH Definition Audio Driver
    "{F66A31D9-7831-4FBA-BA02-C411C0047CC5}" = Dell Remote Access
    "{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
    "CCleaner" = CCleaner
    "CIW 1D0-435 JavaScript Fundamentals" = CIW 1D0-435 JavaScript Fundamentals
    "CompTIA A+ 220-701 Essentials" = CompTIA A+ 220-701 Essentials
    "CompTIA A+ 220-702 Practical Application" = CompTIA A+ 220-702 Practical Application
    "CramMaster" = CramMaster
    "GoToAssist" = GoToAssist 8.0.0.514
    "HijackThis" = HijackThis 2.0.2
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "MSC" = McAfee SecurityCenter
    "MyWGU Messenger 2.5.8" = MyWGU Messenger 2.5.8
    "PROR" = Microsoft Office Professional 2007
    "WinLiveSuite_Wave3" = Windows Live Essentials
     
    ========== HKEY_CURRENT_USER Uninstall List ==========
     
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Amazon Kindle For PC" = Amazon Kindle For PC v1.0
     
    ========== Last 10 Event Log Errors ==========
     
    [ Application Events ]
    Error - 2/17/2010 12:12:17 PM | Computer Name = JTR_Nov09 | Source = Application Hang | ID = 1002
    Description = The program iexplore.exe version 8.0.7600.16385 stopped interacting
     with Windows and was closed. To see if more information about the problem is available,
     check the problem history in the Action Center control panel.    Process ID: 19bc    Start
     Time: 01caafeace7fd713    Termination Time: 16    Application Path: C:\Program Files (x86)\internet
     explorer\iexplore.exe    Report Id: 2c9fd65c-1bdf-11df-af50-0021705e96a0 
     
    Error - 2/17/2010 10:21:17 PM | Computer Name = JTR_Nov09 | Source = Application Hang | ID = 1002
    Description = The program iexplore.exe version 8.0.7600.16385 stopped interacting
     with Windows and was closed. To see if more information about the problem is available,
     check the problem history in the Action Center control panel.    Process ID: 7f0    Start
     Time: 01cab02604489654    Termination Time: 0    Application Path: C:\Program Files (x86)\Internet
     Explorer\iexplore.exe    Report Id:   
     
    Error - 2/18/2010 1:00:40 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842787
    Description = Activation context generation failed for "c:\program files (x86)\windows
     live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
     files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8.  Component identity
     found in manifest does not match the identity of the component requested.  Reference
     is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".  Definition
     is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Please use
     sxstrace.exe for detailed diagnosis.
     
    Error - 2/18/2010 1:01:13 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842811
    Description = Activation context generation failed for "c:\program files (x86)\microsoft\search
     enhancement pack\search helper\sepsearchhelperie.dll".Error in manifest or policy
     file "c:\program files (x86)\microsoft\search enhancement pack\search helper\sepsearchhelperie.dll"
     on line 2.  Invalid Xml syntax.
     
    Error - 2/19/2010 12:42:21 AM | Computer Name = JTR_Nov09 | Source = Application Hang | ID = 1002
    Description = The program iexplore.exe version 8.0.7600.16385 stopped interacting
     with Windows and was closed. To see if more information about the problem is available,
     check the problem history in the Action Center control panel.    Process ID: 9bc    Start
     Time: 01cab0410d00ed5c    Termination Time: 32    Application Path: C:\PROGRA~2\INTERN~1\iexplore.exe

    Report
     Id:   
     
    Error - 2/22/2010 1:40:50 PM | Computer Name = JTR_Nov09 | Source = Application Hang | ID = 1002
    Description = The program iexplore.exe version 8.0.7600.16385 stopped interacting
     with Windows and was closed. To see if more information about the problem is available,
     check the problem history in the Action Center control panel.    Process ID: a40    Start
     Time: 01cab3e270000246    Termination Time: 0    Application Path: C:\Program Files (x86)\Internet
     Explorer\iexplore.exe    Report Id:   
     
    Error - 2/22/2010 4:02:55 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842787
    Description = Activation context generation failed for "c:\program files (x86)\windows
     live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
     files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8.  Component identity
     found in manifest does not match the identity of the component requested.  Reference
     is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".  Definition
     is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Please use
     sxstrace.exe for detailed diagnosis.
     
    Error - 2/22/2010 4:03:32 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842811
    Description = Activation context generation failed for "c:\program files (x86)\microsoft\search
     enhancement pack\search helper\sepsearchhelperie.dll".Error in manifest or policy
     file "c:\program files (x86)\microsoft\search enhancement pack\search helper\sepsearchhelperie.dll"
     on line 2.  Invalid Xml syntax.
     
    Error - 2/23/2010 1:40:11 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842787
    Description = Activation context generation failed for "c:\program files (x86)\windows
     live\photo gallery\MovieMaker.Exe".Error in manifest or policy file "c:\program
     files (x86)\windows live\photo gallery\WLMFDS.DLL" on line 8.  Component identity
     found in manifest does not match the identity of the component requested.  Reference
     is WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".  Definition
     is WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".  Please use
     sxstrace.exe for detailed diagnosis.
     
    Error - 2/23/2010 1:40:44 PM | Computer Name = JTR_Nov09 | Source = SideBySide | ID = 16842811
    Description = Activation context generation failed for "c:\program files (x86)\microsoft\search
     enhancement pack\search helper\sepsearchhelperie.dll".Error in manifest or policy
     file "c:\program files (x86)\microsoft\search enhancement pack\search helper\sepsearchhelperie.dll"
     on line 2.  Invalid Xml syntax.
     
    [ System Events ]
    Error - 2/27/2010 9:56:54 AM | Computer Name = JTR_Nov09 | Source = DCOM | ID = 10005
    Description =
     
    Error - 2/27/2010 10:03:39 AM | Computer Name = JTR_Nov09 | Source = DCOM | ID = 10005
    Description =
     
    Error - 2/27/2010 10:04:12 AM | Computer Name = JTR_Nov09 | Source = Service Control Manager | ID = 7000
    Description = The McAfee Inc. mferkdk service failed to start due to the following
     error:   %%127
     
    Error - 2/27/2010 11:17:28 AM | Computer Name = JTR_Nov09 | Source = Application Popup | ID = 1060
    Description = \??\C:\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS has been
    blocked from loading due to incompatibility with this system. Please contact your
     software vendor for a compatible version of the driver.
     
    Error - 2/27/2010 11:17:28 AM | Computer Name = JTR_Nov09 | Source = Application Popup | ID = 1060
    Description = \??\C:\Program Files (x86)\SUPERAntiSpyware\SASDIFSV.SYS has been
    blocked from loading due to incompatibility with this system. Please contact your
     software vendor for a compatible version of the driver.
     
    Error - 2/27/2010 11:17:44 AM | Computer Name = JTR_Nov09 | Source = Service Control Manager | ID = 7000
    Description = The SessionLauncher service failed to start due to the following error:
       %%2
     
    Error - 2/27/2010 11:17:44 AM | Computer Name = JTR_Nov09 | Source = Service Control Manager | ID = 7026
    Description = The following boot-start or system-start driver(s) failed to load:
       SASDIFSV  SASKUTIL
     
    Error - 2/27/2010 4:14:28 PM | Computer Name = JTR_Nov09 | Source = Service Control Manager | ID = 7011
    Description = A timeout (30000 milliseconds) was reached while waiting for a transaction
     response from the Wlansvc service.
     
    Error - 2/27/2010 4:36:26 PM | Computer Name = JTR_Nov09 | Source = NetBT | ID = 4321
    Description = The name "ALSR           :0" could not be registered on the interface
     with IP address 192.168.1.4.  The computer with the IP address 192.168.1.2 did not
     allow the name to be claimed by  this computer.
     
    Error - 2/27/2010 4:43:50 PM | Computer Name = JTR_Nov09 | Source = bowser | ID = 8003
    Description =
     
     
    < End of report >
    Quote

    EvilFantasy, (Mr. or Mrs.?)

    Mr.

    Quote
    I noticed the referense to the computer "ALSR" in this text. That is my wife's computer name, which is on the same network as my machine; she is wireless, and I am hardwired to the "cable modem".
    Regards.

    That's normal.


    * Open OTL
    * Vista and Windows 7 users Right-click OTL and choose Run as Administrator)
    * Copy and Paste the following text in the codebox into the Custom Scans/Fixes window.

    Code: [Select]:OTL
    O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
    O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.

    :COMMANDS
    [purity]
    [emptytemp]
    [start explorer]

    * Click Run Fix
    * OTLI2 may ask to reboot the machine. Please do so if asked.
    * Click OK
    * A report will open. Copy and Paste that report in your next reply.

    ----------

    Alright Mr. Evilfantasy, you understand that it would have helped my fantasy if you turned out to be a "Mrs". Regardless, I'm very thankful for the timely help.


    OTL report text:
    All processes killed
    ========== OTL ==========
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
    Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068}\ not found.
    Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93}\ not found.
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
    ========== COMMANDS ==========
     
    [EMPTYTEMP]
     
    User: All Users
     
    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
    ->Flash cache emptied: 0 bytes
     
    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes
     
    User: James
    ->Temp folder emptied: 90229 bytes
    ->Temporary Internet Files folder emptied: 609460 bytes
    ->Java cache emptied: 27952341 bytes
    ->Flash cache emptied: 3363 bytes
     
    User: Public
     
    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 87104 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67630 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 9237193 bytes
    RecycleBin emptied: 0 bytes
     
    Total Files Cleaned = 36.00 mb
     
     
    OTL by OldTimer - Version 3.1.32.0 log created on 03012010_054239

    Files\Folders moved on Reboot...
    C:\Users\James\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    File\Folder C:\Windows\temp\mcafee_XMccqMlXZXo0FIk not found!
    File\Folder C:\Windows\temp\mcmsc_pEJ0EdiyoEUZXa4 not found!
    File\Folder C:\Windows\temp\mcmsc_uhVgt2ZOwZehVRa not found!
    File\Folder C:\Windows\temp\mcmsc_V03rws9phw889Z8 not found!
    File\Folder C:\Windows\temp\sqlite_1WJMbaqeMNjNUPW not found!
    File\Folder C:\Windows\temp\sqlite_gWFaSxqZNqyUtAe not found!
    File\Folder C:\Windows\temp\sqlite_LBOx6VNncJhhX33 not found!
    File\Folder C:\Windows\temp\sqlite_ywGfsVw9kGs9pT0 not found!

    Registry entries deleted on Reboot...
    Mr. Evilfantasy,
    Don't want to muddle the issue, but want to give you and and all info that might/would help solve this problem of mine as quickly and smoothly as possible.

    Attached is the snapshot of the popup I got this morning; similar wording to what I got before, but definately different; don't know if that means anything.
    I used the task mngr to end the process. Is that the best thing I can do when this happens?

    Also, about every web page I view gives me the yellow banner across the top of the browser pane that says 'website wants to install adobe flash player, click to allow'. I am ignoring it.
    I was going to wait until you give me the green light before trying to get it again. When I have tried in the past, going to the adobe website to get it, it just brings me to a page that says flash player isn't compatible with 64 bit systems, and won't let me get it.
    Do you have a 'clean' link that get me the latest flash player?

    Is this a virus, or malware, or both, or what?

    Regards

    [Saving space, attachment deleted by admin] Quote
    This popup came up today just a few seconds after going to the dilbert website:

    The website is infected. Not your computer. It's not a safe website to visit because someone has placed a malicious file in it to infect anyone who visits.


    ESET Online Scan

    Scan your computer with the ESET FREE Online Virus Scan

    * Click the ESET Online Scanner button.

    * For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
    * Click on the esetsmartinstaller_enu.exe to download the ESET Smart Installer. Save it to your desktop
    * Double click on the esetsmartinstaller_enu.exe icon on your desktop.
    * Place a check mark next to YES, I accept the Terms of Use.

    * Click the Start button.
    * Accept any security warnings from your browser.
    * Leave the check mark next to Remove found threats and place a check next to Scan archives.
    * Click the Start button.
    * ESET will then download updates, install, and begin scanning your computer. Please be patient as this can take some time.
    * When the scan completes, click List of found threats.
    * Next click Export to text file and save the file to your desktop using a name such as ESETScan. Include the contents of this report in your next reply.
    * Click the <<Back button then click Finish.

    In your next reply please include the ESET Online Scan LogMr. Evilfantasy,

    Attached is the ESET scan result. It didn't find anything, I just took a screenshot and made a pdf so you can see; there was no list.

    Regards

    [Saving space, attachment deleted by admin]If there are no more malware issues we can finish up now.

    Use the Secunia Software Inspector to check for out of date software.

    * Click Start Scanner
    * Check the box next to Enable thorough system inspection.
    * Click Start
    * Allow the scan to finish and scroll down to see if any updates are needed.
    * Update anything listed.

    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    If you are using or have installed IE6 you are using an outdated and soon to be unsupported version of Internet Explorer and I strongly suggest you update to the latest version DIRECTLY from Microsoft Internet Explorer 8: Home page.

    ----------

    I recommend you keep SUPERAntiSpyware and Malwarebytes Anti-Malware for scanning/removal of malware. Unless you purchase them, they provide no realtime protection so will not interfere with each other. They do not use any significant amount of resources (except a little disk space) until you run a scan.

    I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster - Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy.
    * Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It May Not Be Malware for free cleaning/maintenance tools to help keep your computer running smooth.Attached is the error msg window that opens when I press the start button for the OSI. The scan progression sign begins cycling, but the timer doesn't start, and no files are listed in the 'status' listing, as is happening on my wife's machine right now. Any ideas?

    Also attached is the windows error that opens when I first open my browser. If I can do all the things you told me to in your last instruction, will that end this, or do I need to do something else for this?

    Regards

    [Saving space, attachment deleted by admin] Quote
    Also attached is the windows error that opens when I first open my browser. If I can do all the things you told me to in your last instruction, will that end this, or do I need to do something else for this?

    Just click OK.


    Try the installable version of Secunia. http://secunia.com/vulnerability_scanning/personal/

    Mr. Evilfantasy,
    Thanks for your help.
    It appears that my machine is back to what it was: sweet (in my opinion).

    I wasn't able to follow these lasts steps in the order you prescribed, but did finally get them done.

    Thanks again
    45.

    Solve : PC full of rubbish..and slow.?

    Answer»

    It WOULD also be a good idea to KEEP MBAM and SAS, if you have room. Update them and RUN them about once a week. I will lock this thread. If you need it re-opened, please send me a pm.

    46.

    Solve : Help - revsci mediaplex liveperson cookies trackers?

    Answer»

    Hi

    As  mentioned yesterday I ran the ESET and removed the threats.

    I reran last night and it showed no threats.  It did not PRODUCE a LOG file so there is nothing to postOk. That looks good. If there are no other issues, it's time for some cleanup.

    To uninstall ComboFix

    • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
    • In the field, type in ComboFix /uninstall


    (Note: Make sure there's a space between the word ComboFix and the forward-slash.)

    • Then, press Enter, or click OK.
    • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
    ****************************************
    Clean out your temporary internet files and temp files.

    Download TFC by OldTimer to your desktop.

    Double-click TFC.exe to run it.

    Note: If you are running on Vista, right-click on the file and choose Run As Administrator

    TFC will close all programs when run, so make sure you have saved all your work before you begin.

    * Click the Start button to begin the cleaning process.
    * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
    * Please let TFC run uninterrupted until it is finished.

    Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.
    ************************************************
    Looking over your log it seems you don't have any evidence of a third party firewall.

    Firewalls protect against hackers and malicious intruders. You need to download a free firewall from one of these reliable vendors.

    Remember only install ONE firewall

    1) Comodo Personal Firewall (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and uncheck any HopSurf and/or Ask.com options if you choose this one)
    2) Online Armor
    3) Agnitum Outpost
    4) PC Tools Firewall Plus

    If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.
    **************************************************
    Use the Secunia Software Inspector to check for out of date software.

    •Click Start Now

    •Check the box next to Enable thorough system inspection.

    •Click Start

    •Allow the scan to finish and scroll down to see if any UPDATES are needed.
    •Update anything listed.
    .
    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    I suggest using WOT - Web of TRUST. WOT is a free Internet security addon for your browser. It will keep you SAFE from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
    Safe Surfing!
    Thank you very Much Super Dave.  Everything is workign great.You're welcome. I will lock this thread. If you need it re-opened, please send me a pm.
    47.

    Solve : The file AvastUI.exe was infected - is it clear now??

    Answer»

    Okay thank you, all done. For future reference, I'm the only user on my laptop so is it important I always RUN these spyware programs as administrator? ThanksYou're welcome. I will LOCK this THREAD. If you NEED it re-opened, please send me a pm.

    48.

    Solve : Virus, Not Sure Where :-(?

    Answer»

    Re-running ComboFix to remove infections:

    • Close any open browsers.
    • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Open NOTEPAD and copy/paste the text in the quotebox below into it:
      Quote
      KillAll::

      File::
      c:\DOCUMENTS and settings\Paul and Jane\Start Menu\Programs\Startup\fgujfsee.exe
      C:\fgujfsee.exe

      Folder::
      C:\Program Files\wadwupun

      RegNULL::
      [HKEY_USERS\S-1-5-21-2052111302-1614895754-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{142CD2CF-756C-381E-759D-20FC7E2F111E}*]
      Allowed: (Read) (RestrictedCode)
      Allowed: (Read) (RestrictedCode)
      "abehjcdkbnfajfgdfiiomepmfiljnhooln"=hex:65,62,65,68,63,65,64,6d,64,65,62,62,
         63,68,6a,62,6c,63,6e,62,69,65,61,6a,67,66,6c,61,6c,63,68,62,68,65,6a,6a,66,\
      "bbehjcdkbnfajfgdfihohincaleghhekpfol"=hex:61,62,64,62,64,6c,69,70,6b,6c,6e,6d,
         64,66,6e,6c,6a,6c,70,6d,6f,6a,68,6b,6b,6e,6f,65,66,61,70,69,66,65,00,6a
      .
      [HKEY_USERS\S-1-5-21-2052111302-1614895754-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8F011243-2BF9-227A-A86C-B3C19DB5E2C4}*]
      Allowed: (Read) (RestrictedCode)
      Allowed: (Read) (RestrictedCode)
      "iabdoenbheaognkbme"=hex:6a,61,66,6d,68,6f,63,70,6e,62,6b,61,6a,66,6b,65,6a,66,
         69,6a,00,00
      "halndhddfkcbdame"=hex:6b,61,66,6d,63,6f,6a,6f,67,65,6a,6e,68,66,6d,61,6f,65,
         61,69,63,6e,00,00
      "iafcfikbniidmfemlf"=hex:63,61,64,6d,6f,6f,00,7c

    • SAVE this as CFScript.txt, in the same location as ComboFix.exe



    • Referring to the picture above, drag CFScript into ComboFix.exe
    • When finished, it shall produce a log for you at C:\ComboFix.txt
    • Please post the contents of the log in your next reply.
    Hiya Dave

    Just to let you know that I decided to rebuild my pc.

    I have wanted to do that for a while now and the way we were struggling to solve this issue, thought now was as good a time as any.

    Just like to say thx for all your help and if i have any such issues again, WOULD not hesitate to ask for your help

    Once again

    Thanks

    PaulOk Paul. If that is your wish. I will lock this thread. If you need it re-opened, please send me a pm.
    49.

    Solve : re-appearing Trojan-Dropper.VBS.Agent.bp?

    Answer»

    Please download ComboFix from BleepingComputer.com

    Alternate link: GeeksToGo.com

    and save it to your Desktop.
    If you are using Firefox, make sure that your download settings are as follows:

    * Tools->Options->Main tab
    * Set to "Always ask me where to Save the files".

    Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools A guide to do this can be found here
    Double click ComboFix.exe & follow the prompts.
    As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
    Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, AGREE to the End-User License Agreement to install the Microsoft Windows Recovery Console

    Please note: If the Microsoft Windows Recovery Console is ALREADY installed, ComboFix will continue it's malware removal procedures.

    Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:


    Click on Yes, to continue scanning for malware.
    When finished, it shall produce a log for you.  Please include the contents of C:\ComboFix.txt in your next reply.

    If you have problems with ComboFix usage, see How to use ComboFixokYou're supposed to post the log so I can analyze it.Dear SIR,

    I have installed ComboFix and scanned my computer. It has completed stage 50 and then deleted files desktop.ini, watermark.exe and many other files names of which I could not remember.
    After that system restarted and msg appeared on screen ComboFix log running and do not run any PROGRAME until it has finished.
    Immediately after that msg came "Access is denied".
    I had no other option to close the window.

    My system is on LAN connection and may be my IT deptt. has not gave me permission to run all programme.

    Kindly suggest what needs to be done now.

    Regards,
    AbhayIs this a business computer?This is my company's property and I am using the same system in my office.I'm sorry. You really should go to your IT dept for help. They may have installed a lot of restrictions that will prevent me from running scans. ok..
    And Thanks for your time.
    Could you please tell me how to remove combofix completely from my system. I am unable to uninstall it, neither it can be deleted.You can try this:

    To uninstall ComboFix

    • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
    • In the field, type in ComboFix /uninstall


    (Note: Make sure there's a SPACE between the word ComboFix and the forward-slash.)

    • Then, press Enter, or click OK.
    • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
    50.

    Solve : Computer Keeps Crashing Please Help?

    Answer»

    Hi SuperDave,
    Computer running much faster and smoother now since deleting those all those old picture files that were hogging up all the memory.   No shut downs either today and used it for work today with several windows running abd streaming data with an application.

    Here is the new Combo log:

    ComboFix 11-04-08.02 - Glenda Pagan 04/09/2011   0:49.3.1 - x86
    Microsoft Windows XP Home Edition  5.1.2600.3.1252.1.1033.18.1280.676 [GMT -4:00]
    Running from: c:\documents and settings\Glenda Pagan\Desktop\ComboFix.exe
    AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
    FW: Online Armor Firewall *Enabled* {B797DAA0-7E2E-4711-8BB3-D12744F1922A}
    .
    .
    (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\Default User\WINDOWS
    c:\documents and settings\Glenda Pagan\WINDOWS
    c:\windows\system32\config\systemprofile\WINDOWS
    .
    .
    (((((((((((((((((((((((((   Files Created from 2011-03-09 to 2011-04-09  )))))))))))))))))))))))))))))))
    .
    .
    2011-04-09 04:41 . 2011-04-09 04:45   --------   dc----r-   C:\32788R22FWJFW
    2011-04-04 03:07 . 2011-04-04 03:07   --------   d-----w-   c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2011-04-03 18:48 . 2008-02-04 05:10   237776   ----a-w-   c:\windows\system32\tpuninst.exe
    2011-04-03 05:47 . 2011-04-03 17:33   --------   d-----w-   c:\documents and settings\All Users\Application Data\OnlineArmor
    2011-04-03 05:47 . 2011-04-03 05:47   --------   d-----w-   c:\documents and settings\Glenda Pagan\Application Data\OnlineArmor
    2011-04-03 05:46 . 2011-03-30 23:32   39048   ----a-w-   c:\windows\system32\drivers\oahlp32.sys
    2011-04-03 05:46 . 2011-03-30 23:32   29464   ----a-w-   c:\windows\system32\drivers\OAnet.sys
    2011-04-03 05:46 . 2011-03-30 23:32   25192   ----a-w-   c:\windows\system32\drivers\OAmon.sys
    2011-04-03 05:46 . 2011-03-30 23:32   205992   ----a-w-   c:\windows\system32\drivers\OADriver.sys
    2011-04-03 02:26 . 2011-04-03 02:26   --------   d-----w-   c:\documents and settings\Glenda Pagan\Application Data\SUPERAntiSpyware.com
    2011-04-03 01:14 . 2011-04-03 01:14   --------   d-----w-   c:\documents and settings\Glenda Pagan\Application Data\ErrorExpert
    2011-04-03 00:25 . 2011-04-03 00:25   --------   d-----w-   c:\program files\Common Files\Adobe AIR
    2011-04-01 21:57 . 2011-04-01 21:57   --------   d-----w-   c:\program files\AMD APP
    2011-03-21 23:56 . 2011-03-21 23:56   59904   ----a-w-   c:\windows\system32\OVDecode.dll
    2011-03-21 23:55 . 2011-03-21 23:55   12385792   ----a-w-   c:\windows\system32\amdocl.dll
    2011-03-13 18:40 . 2010-10-11 14:59   45568   -c----w-   c:\windows\system32\dllcache\wab.exe
    2011-03-13 18:36 . 2011-03-13 18:36   --------   d-----w-   c:\program files\Common Files\Java
    2011-03-13 18:31 . 2011-03-13 18:31   --------   d-----w-   c:\documents and settings\All Users\Application Data\McAfee
    2011-03-11 20:14 . 2011-02-23 14:56   371544   ----a-w-   c:\windows\system32\drivers\aswSnx.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-02-23 15:04 . 2010-10-15 23:28   40648   ----a-w-   c:\windows\avastSS.scr
    2011-02-23 15:04 . 2010-03-22 00:18   190016   ----a-w-   c:\windows\system32\aswBoot.exe
    2011-02-23 14:56 . 2010-03-22 00:19   301528   ----a-w-   c:\windows\system32\drivers\aswSP.sys
    2011-02-23 14:55 . 2010-03-22 00:19   49240   ----a-w-   c:\windows\system32\drivers\aswTdi.sys
    2011-02-23 14:55 . 2010-03-22 00:19   102232   ----a-w-   c:\windows\system32\drivers\aswmon2.sys
    2011-02-23 14:55 . 2010-03-22 00:19   96344   ----a-w-   c:\windows\system32\drivers\aswmon.sys
    2011-02-23 14:55 . 2010-03-22 00:19   25432   ----a-w-   c:\windows\system32\drivers\aswRdr.sys
    2011-02-23 14:54 . 2010-03-22 00:19   30680   ----a-w-   c:\windows\system32\drivers\aavmker4.sys
    2011-02-23 14:54 . 2010-03-22 00:19   19544   ----a-w-   c:\windows\system32\drivers\aswFsBlk.sys
    2011-02-09 13:53 . 2002-12-19 15:32   270848   ------w-   c:\windows\system32\sbe.dll
    2011-02-09 13:53 . 2002-12-19 15:32   186880   ------w-   c:\windows\system32\encdec.dll
    2011-02-03 01:40 . 2010-11-24 21:04   472808   -c--a-w-   c:\windows\system32\deployJava1.dll
    2011-02-02 23:19 . 2009-02-22 14:59   73728   ----a-w-   c:\windows\system32\javacpl.cpl
    2011-02-02 07:58 . 2002-12-19 15:32   2067456   ----a-w-   c:\windows\system32\mstscax.dll
    2011-01-27 11:57 . 2002-12-19 15:32   677888   ------w-   c:\windows\system32\mstsc.exe
    2011-01-21 14:44 . 2002-12-19 15:33   439296   ------w-   c:\windows\system32\shimgvw.dll
    .
    .
    (((((((((((((((((((((((((((((   [email protected]_21.28.13   )))))))))))))))))))))))))))))))))))))))))
    .
    + 2011-04-08 13:01 . 2011-04-08 13:01   16384              c:\windows\Temp\Perflib_Perfdata_7c4.dat
    + 2011-04-05 15:17 . 2004-11-05 20:35   13104              c:\windows\system32\ReinstallBackups\0018\DriverFiles\L8042Kbd.sys
    + 2011-04-05 15:17 . 2008-04-13 19:39   24576              c:\windows\system32\ReinstallBackups\0018\DriverFiles\i386\kbdclass.sys
    + 2011-04-05 15:17 . 2004-08-04 06:14   52736              c:\windows\system32\ReinstallBackups\0018\DriverFiles\i386\i8042prt.sys
    - 2010-05-26 18:36 . 2004-08-04 06:14   52736              c:\windows\system32\ReinstallBackups\0018\DriverFiles\i386\i8042prt.sys
    - 2001-08-17 13:47 . 2008-04-13 19:39   23040              c:\windows\system32\drivers\mouclass.sys
    + 2001-08-17 13:47 . 2004-08-04 05:58   23040              c:\windows\system32\drivers\mouclass.sys
    + 2001-08-17 13:47 . 2008-04-13 18:39   24576              c:\windows\system32\drivers\kbdclass.sys
    - 2001-08-17 13:47 . 2008-04-13 19:39   24576              c:\windows\system32\drivers\kbdclass.sys
    - 2001-08-17 13:47 . 2008-04-13 19:39   23040              c:\windows\system32\dllcache\mouclass.sys
    + 2001-08-17 13:47 . 2004-08-04 05:58   23040              c:\windows\system32\dllcache\mouclass.sys
    - 2001-08-17 13:47 . 2008-04-13 19:39   24576              c:\windows\system32\dllcache\kbdclass.sys
    + 2001-08-17 13:47 . 2008-04-13 18:39   24576              c:\windows\system32\dllcache\kbdclass.sys
    + 2002-12-19 15:33 . 2008-04-14 00:12   7168              c:\windows\system32\dllcache\sensapi.dll
    + 2010-03-14 19:02 . 2011-04-08 20:26   2644              c:\windows\system32\d3d9caps.dat
    - 2010-03-14 19:02 . 2011-04-03 05:36   2644              c:\windows\system32\d3d9caps.dat
    + 2002-04-24 18:30 . 2001-08-18 12:00   163328              c:\windows\system32\dllcache\oleacc.dll
    .
    (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
    ="{472083B0-C522-11CF-8763-00608CC02F24}"
    [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
    2011-02-23 15:04   122512   ----a-w-   c:\program files\Alwil Software\Avast5\ashShell.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "LDM"="d:\desktop messenger\8876480\Program\BackWeb-8876480.exe" [2005-07-03 20480]
    "ATI Launchpad"="c:\program files\ATI Multimedia\main\LaunchPd.exe" [2006-04-06 102400]
    "ATI DeviceDetect"="c:\program files\ATI Multimedia\main\ATIDtct.EXE" [2006-04-06 57344]
    "SUPERAntiSpyware"="D:\SUPERAntiSpyware.exe" [2011-03-16 2423752]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "NvCplDaemon"="NvQTwk" [X]
    "HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb07.exe" [2002-11-22 188416]
    "Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2004-12-02 37888]
    "QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-03-19 421888]
    "ZTgServerSwitch"="c:\program files\support.com\client\bin\tgcmd.exe" [2002-04-04 1417216]
    "Net-It Launcher"="c:\windows\System32\NILaunch.exe" [1998-02-05 24576]
    "ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2004-07-11 339968]
    "AdaptecDirectCD"="c:\program files\Adaptec\Easy CD Creator 5\DirectCD\DirectCD.exe" [2003-11-08 684032]
    "Microsoft Default MANAGER"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-07-17 288080]
    "ATICustomerCare"="c:\program files\ATI\ATICustomerCare\ATICustomerCare.exe" [2010-05-04 311296]
    "SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
    "HydraVisionDesktopManager"="c:\program files\ATI Technologies\ATI HYDRAVISION\HydraDM.exe" [2003-09-16 270336]
    "HydraVisionViewport"="c:\program files\ATI Technologies\ATI HYDRAVISION\HydraMD.exe" [2003-09-16 364544]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2011-01-30 35736]
    "Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-10 932288]
    .
    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "D:\SASSEH.DLL" [2008-05-13 77824]
    "{4F07DA45-8170-4859-9B5F-037EF2970034}"= "d:\online armor\oaevent.dll" [2011-03-30 354720]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-03 22:21   548352   -c--a-w-   D:\SASWINLO.DLL
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.exe.lnk]
    backup=c:\windows\pss\Adobe Gamma Loader.exe.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Alarm Manager.LNK]
    backup=c:\windows\pss\Alarm Manager.LNKCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BTTray.lnk]
    backup=c:\windows\pss\BTTray.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]
    backup=c:\windows\pss\Logitech Desktop Messenger.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
    backup=c:\windows\pss\Logitech SetPoint.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
    backup=c:\windows\pss\Microsoft Office.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^MozyHome Status.lnk]
    backup=c:\windows\pss\MozyHome Status.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^VAIO Action Setup (Server).lnk]
    backup=c:\windows\pss\VAIO Action Setup (Server).lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^Glenda Pagan^Start Menu^Programs^Startup^HotSync Manager.lnk]
    backup=c:\windows\pss\HotSync Manager.lnkStartup
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]
    "Share-to-Web Namespace Daemon"=c:\program files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
    "LTSMMSG"=LTSMMSG.exe
    "HPHUPD04"="c:\program files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusOverride"=dword:00000001
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "d:\\Desktop Messenger\\8876480\\Program\\backWeb-8876480.exe"=
    "c:\\Program Files\\support.com\\client\\bin\\tgcmd.exe"=
    "c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
    "d:\\Program Files\\LimeWire\\LimeWire.exe"=
    "c:\\WINDOWS\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "d:\\ScottradeELITE\\Scottrader.exe"=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "3389:TCP"= 3389:TCP:*:Disabled:xpsp2res.dll,-22009
    "443:TCP"= 443:TCP:ScottradeElite
    "443:UDP"= 443:UDP:ScottradeElite
    "27895:TCP"= 27895:TCP:Gnutella
    "27895:UDP"= 27895:UDP:Gnutella
    .
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [3/11/2011 4:14 PM 371544]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [3/21/2010 8:19 PM 301528]
    R1 OADevice;OADriver;c:\windows\system32\drivers\OADriver.sys [4/3/2011 1:46 AM 205992]
    R1 oahlpXX;Online Armor helper driver;c:\windows\system32\drivers\oahlp32.sys [4/3/2011 1:46 AM 39048]
    R1 OAmon;OAmon;c:\windows\system32\drivers\OAmon.sys [4/3/2011 1:46 AM 25192]
    R1 OAnet;OAnet;c:\windows\system32\drivers\OAnet.sys [4/3/2011 1:46 AM 29464]
    R1 SASDIFSV;SASDIFSV;D:\sasdifsv.sys [2/17/2010 2:25 PM 12872]
    R1 SASKUTIL;SASKUTIL;D:\SASKUTIL.SYS [5/10/2010 2:41 PM 67656]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [3/21/2010 8:19 PM 19544]
    R2 LogWatch;Event Log Watch;c:\windows\LogWatNT.exe [6/8/2000 2:15 PM 50176]
    R2 mrtRate;mrtRate;c:\windows\system32\drivers\MrtRate.sys [4/25/2002 6:13 PM 34712]
    R2 OAcat;Online Armor Helper Service;d:\online armor\oacat.exe [4/3/2011 1:46 AM 381512]
    R2 portD;CMS PortIO Service;c:\windows\system32\drivers\portd2k.sys [7/24/2003 10:09 PM 9292]
    R3 LHidPPKE;Logitech SetPoint HID Function Driver;c:\windows\system32\drivers\LHidPPKE.Sys [5/26/2010 2:36 PM 22497]
    R3 SiS7012;Service for AC'97 Sample Driver (WDM);c:\windows\system32\drivers\sis7012.sys [4/24/2002 2:30 PM 267136]
    S3 ICDUSB;Sony IC Recorder;c:\windows\system32\drivers\ICDUSB.sys [4/16/2003 2:55 PM 26409]
    S3 LucentSoftModem;Lucent Technologies Soft Modem;c:\windows\system32\drivers\LTSM.sys [4/24/2002 2:31 PM 807917]
    S3 SMBE;Sony MPEG2 Encoder Board (WDM);c:\windows\system32\drivers\Smbe.sys [4/24/2002 2:31 PM 594668]
    S3 SvcOnlineArmor;Online Armor;d:\online armor\oasrv.exe [4/3/2011 1:46 AM 4325960]
    S3 UltraMonMirror;UltraMonMirror;c:\windows\system32\DRIVERS\UltraMonMirror.sys --> c:\windows\system32\DRIVERS\UltraMonMirror.sys [?]
    S4 CWShredder Service;CWShredder Service;c:\docume~1\GLENDA~1\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\89U3SLMN\cwshredder[1].exe service --> c:\docume~1\GLENDA~1\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\89U3SLMN\cwshredder[1].exe service [?]
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2011-04-09 c:\windows\Tasks\User_Feed_Synchronization-{5B5D6917-909B-4733-9654-DF5E30BA0BE5}.job
    - c:\windows\system32\msfeedssync.exe [2009-03-08 09:31]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.nytimes.com/
    uInternet Settings,ProxyOverride = 127.0.0.1;localhost;*.local
    IE: &Add animation to IncrediMail Style Box - c:\progra~1\INCRED~1\bin\resources\WebMenuImg.htm
    IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
    IE: Open Client to monitor &1 - c:\windows\web\AOpenClient.htm
    IE: Open Client to monitor &4 - c:\windows\web\AOpenClient.htm
    IE: Send To &Bluetooth - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
    DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
    DPF: {0067DBFC-A752-458C-AE6E-B9C7E63D4824} - hxxp://www.logitech.com/devicedetector/plugins/LogitechDeviceDetection32.cab
    .
    - - - - ORPHANS REMOVED - - - -
    .
    HKLM-Run-iTunesHelper - c:\program files\iTunes\iTunesHelper.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-04-09 01:01
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ... 
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ... 
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    "ImagePath"="c:\docume~1\GLENDA~1\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\89U3SLMN\cwshredder
    [1].exe service"
    .
    .
    [HKEY_LOCAL_MACHINE\System\ControlSet001\Services\CWShredder Service]
    "ImagePath"="c:\docume~1\GLENDA~1\LOCALS~1\Temp\Temporary Internet Files\Content.IE5\89U3SLMN\cwshredder
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    Denied: (A 2) (Everyone)
    ="FlashBroker"
    "LocalizedString"="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled"=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    ="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    ="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    Denied: (A 2) (Everyone)
    ="IFlashBroker4"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    ="{00020424-0000-0000-C000-000000000046}"
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    ="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
    "Version"="1.0"
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(468)
    D:\SASWINLO.DLL
    c:\windows\system32\WININET.dll
    c:\windows\system32\Ati2evxx.dll
    .
    - - - - - - - > 'Explorer.EXE'(2684)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    D:\SASSEH.DLL
    c:\program files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
    c:\progra~1\WINZIP\WZSHLSTB.DLL
    D:\SASCTXMN.DLL
    c:\program files\Malwarebytes' Anti-Malware\mbamext.dll
    c:\program files\ATI Multimedia\mlibrary\MLShell.dll
    c:\program files\ATI Multimedia\atisserv.dll
    c:\program files\ATI Multimedia\mlibrary\mlenu.rsc
    c:\windows\system32\btncopy.dll
    c:\windows\system32\jscript.dll
    c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\MSVCR80.dll
    c:\windows\Microsoft.NET\Framework\v2.0.50727\Fusion.dll
    c:\windows\System32\inetres.dll
    c:\windows\system32\wmvcore.dll
    c:\windows\system32\WMASF.DLL
    .
    Completion time: 2011-04-09  01:08:39
    ComboFix-quarantined-files.txt  2011-04-09 05:08
    ComboFix2.txt  2011-04-04 21:34
    .
    Pre-Run: 3,015,954,432 bytes free
    Post-Run: 3,050,127,360 bytes free
    .
    - - End Of File - - 784B92D8EEB167CA42875F2D5502548A
    P2P - I see you have P2P software installed on your machine. We are not here to pass judgment on file-sharing as a concept. However, we will warn you that engaging in this activity and having this kind of software installed on your machine will always MAKE you more susceptible to re-infections. It is certainly contributing to your current situation.

    Please note: Even if you are using a "safe" P2P program (LimeWire), it is only the program that is safe. You will be sharing files from uncertified sources, and these are often infected. The bad guys use P2P filesharing as a major conduit to spread their wares.

    I would strongly recommend that you uninstall them, however that choice is up to you. If you choose to remove these programs, you can do so via Control Panel >> Add or Remove Programs.
    **************************************************
    I'd like to scan your machine with ESET OnlineScan

    •Hold down Control and click on the following link to open ESET OnlineScan in a new window.
    ESET OnlineScan
    •Click the button.
    •For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)

    • Click on to download the ESET Smart Installer. Save it to your desktop.
    • Double click on the icon on your desktop.
    •Check
    •Click the button.
    •Accept any security warnings from your browser.
    •Check
    •Push the Start button.
    •ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    •When the scan completes, push
    •Push , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    •Push the button.
    •Push
    A log file will be saved here: C:\Program Files\ESET\ESET Online Scanner\log.txt


    [email protected] as CAB hook log:
    OnlineScanner.ocx - registred OK
    # version=7
    # IEXPLORE.EXE=8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)
    # OnlineScanner.ocx=1.0.0.6425
    # api_version=3.0.2
    # EOSSerial=552b1b6b7c27394faa21791673faea1d
    # end=finished
    # remove_checked=true
    # archives_checked=true
    # unwanted_checked=true
    # unsafe_checked=true
    # antistealth_checked=true
    # utc_time=2011-04-09 09:47:35
    # local_time=2011-04-09 05:47:35 (-0500, Eastern Daylight Time)
    # country="United States"
    # lang=1033
    # osver=5.1.2600 NT Service Pack 3
    # compatibility_mode=512 16777215 100 0 0 0 0 0
    # compatibility_mode=770 16774141 100 100 1469628 237740808 0 0
    # compatibility_mode=6401 16777214 66 100 0 763334 0 0
    # compatibility_mode=8192 67108863 100 0 0 0 0 0
    # scanned=97586
    # found=0
    # cleaned=0
    # scan_time=8005
    That looks good. Are you still having problems with the computer?Terrific.  It is running GREAT.  Thank you so much!! Should I delete that quarantined file in SuperAntiSpyware? Quote
    Should I delete that quarantined file in SuperAntiSpyware?
    Yes. Let's do some cleanup.

    To uninstall ComboFix

    • Click the Start button. Click Run. For Vista: type in Run in the Start search, and click on Run in the results pane.
    • In the field, type in ComboFix /uninstall


    (Note: Make sure there's a space between the word ComboFix and the forward-slash.)

    • Then, press Enter, or click OK.
    • This will uninstall ComboFix, delete its folders and files, hides System files and folders, and resets System Restore.
    ****************************************************
    To remove all of the tools we used and the files and folders they created do the following:
    Double click OTL.exe.
    • Click the CleanUp button.
    • Select Yes when the "Begin cleanup Process?" prompt appears.
    • If you are prompted to Reboot during the cleanup, select Yes.
    • The tool will delete itself once it finishes.
    Note: If any tool, file or folder (belonging to the program we have used) hasn't been deleted, please delete it manually.
    ****************************************************
    Clean out your temporary internet files and temp files.

    Download TFC by OldTimer to your desktop.

    Double-click TFC.exe to run it.

    Note: If you are running on Vista, right-click on the file and choose Run As Administrator

    TFC will close all programs when run, so make sure you have saved all your work before you begin.

    * Click the Start button to begin the cleaning process.
    * Depending on how often you clean temp files, execution time should be anywhere from a few seconds to a minute or two.
    * Please let TFC run uninterrupted until it is finished.

    Once TFC is finished it should restart your computer. If it does not, please manually restart the computer yourself to ensure a complete cleaning.
    ******************************************************
    Use the Secunia Software INSPECTOR to check for out of date software.

    •Click Start Now

    •Check the box next to Enable thorough system inspection.

    •Click Start

    •Allow the scan to finish and scroll down to see if any updates are needed.
    •Update anything listed.
    .
    ----------

    Go to Microsoft Windows Update and get all critical updates.

    ----------

    I suggest using WOT - Web of Trust. WOT is a free Internet security addon for your browser. It will keep you safe from online scams, identity theft, spyware, spam, viruses and unreliable shopping sites. WOT warns you before you interact with a risky website. It's easy and it's free.

    SpywareBlaster- Secure your Internet Explorer to make it harder for ActiveX programs to run on your computer. Also stop certain cookies from being added to your computer when running Mozilla based browsers like Firefox.
    * Using SpywareBlaster to protect your computer from Spyware and Malware
    * If you don't know what ActiveX controls are, see here

    Protect yourself against spyware using the Immunize feature in Spybot - Search & Destroy. Guide: Use Spybot's Immunize Feature to prevent spyware infection in real-time. Note: To ensure you have the latest Immunizations always update Spybot - Search & Destroy before Immunizing. Spybot - Search & Destroy FAQ

    Check out Keeping Yourself Safe On The Web for tips and free tools to help keep you safe in the future.

    Also see Slow Computer? It may not be Malware for free cleaning/maintenance tools to help keep your computer running smoothly.
    Safe Surfing!Thank you SuperDave.  My computer is running better than it has in a long, long time.You're welcome. I will lock this thread. If you need it re-opened, please send me a pm.